Lucene search

K
cveSiemensCVE-2020-7589
HistoryJun 10, 2020 - 5:15 p.m.

CVE-2020-7589

2020-06-1017:15:12
CWE-306
siemens
web.nvd.nist.gov
40
cve-2020-7589
logo! 8 bm
siplus
vulnerability
unauthorized access
device configuration
project files
security
network access
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

48.3%

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions). The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from affected devices. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 135/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

Affected configurations

Nvd
Node
siemenslogo\!_8_bmMatch-
AND
siemenslogo\!_8_bm_firmware
VendorProductVersionCPE
siemenslogo\!_8_bm-cpe:2.3:h:siemens:logo\!_8_bm:-:*:*:*:*:*:*:*
siemenslogo\!_8_bm_firmware*cpe:2.3:o:siemens:logo\!_8_bm_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LOGO! 8 BM (incl. SIPLUS variants)",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

48.3%

Related for CVE-2020-7589