Lucene search

K
cve[email protected]CVE-2020-7549
HistoryDec 11, 2020 - 1:15 a.m.

CVE-2020-7549

2020-12-1101:15:12
CWE-754
web.nvd.nist.gov
41
cve-2020-7549
cwe-754
web server
modicon m340
denial of service
http
ftp
security vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP services when a series of specially crafted requests is sent to the controller over HTTP.

Affected configurations

NVD
Node
schneider-electricmodicon_m340_bmxp341000_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp341000Match-
Node
schneider-electricmodicon_m340_bmxp342000_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp342000Match-
Node
schneider-electricmodicon_m340_bmxp3420102_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp3420102Match-
Node
schneider-electricmodicon_m340_bmxp3420102cl_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp3420102clMatch-
Node
schneider-electricmodicon_m340_bmxp342020_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp342020Match-
Node
schneider-electricmodicon_m340_bmxp3420302_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp3420302Match-
Node
schneider-electricmodicon_m340_bmxp3420302cl_firmwareRange<3.30
AND
schneider-electricmodicon_m340_bmxp3420302clMatch-
Node
schneider-electricbmxnoe0100_firmwareRange<3.4
AND
schneider-electricbmxnoe0100Match-
Node
schneider-electricbmxnoe0110_firmwareRange<6.6
AND
schneider-electricbmxnoe0110Match-
Node
schneider-electricbmxnoc0401_firmware
AND
schneider-electricbmxnoc0401Match-
Node
schneider-electric140noe77111_firmwareRange<7.3
AND
schneider-electric140noe77111Match-
Node
schneider-electric140noc78100_firmware
AND
schneider-electric140noc78100Match-
Node
schneider-electric140noc78000_firmware
AND
schneider-electric140noc78000Match-
Node
schneider-electric140cpu65150_firmware
AND
schneider-electric140cpu65150Match-
Node
schneider-electrictsxety4103_firmware
AND
schneider-electrictsxety4103Match-
Node
schneider-electrictsxety5103_firmware
AND
schneider-electrictsxety5103Match-
Node
schneider-electrictsxp574634_firmware
AND
schneider-electrictsxp574634Match-
Node
schneider-electrictsxp575634_firmware
AND
schneider-electrictsxp575634Match-
Node
schneider-electrictsxp576634_firmware
AND
schneider-electrictsxp576634Match-

CNA Affected

[
  {
    "product": "Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions)"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

Related for CVE-2020-7549