Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2020-7534.NASL
HistoryJun 29, 2023 - 12:00 a.m.

Schneider Electric Modicon Cross-Site Request Forgery (CVE-2020-7534)

2023-06-2900:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
schneider electric
modicon
cross-site request forgery
cve-2020-7534
csrf
vulnerability
web server
sensitive data
unauthorized actions
modicon m340 cpus
modicon quantum cpus
modicon premium cpus
ethernet modules
factory cast communication modules
tenable.ot
tenable ot scanner

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

32.3%

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All Versions), Modicon Quantum CPUs with integrated Ethernet (Copro):
140CPU65 (All Versions), Modicon Premium CPUs with integrated Ethernet (Copro): TSXP57 (All Versions), Modicon M340 ethernet modules:
(BMXNOC0401, BMXNOE01, BMXNOR0200H) (All Versions), Modicon Quantum and Premium factory cast communication modules: (140NOE77111, 140NOC78*00, TSXETY5103, TSXETY4103) (All Versions)

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501198);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/22");

  script_cve_id("CVE-2020-7534");

  script_name(english:"Schneider Electric Modicon Cross-Site Request Forgery (CVE-2020-7534)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on
the web server used, that could cause a leak of sensitive data or
unauthorized actions on the web server during the time the user is
logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All
Versions), Modicon Quantum CPUs with integrated Ethernet (Copro):
140CPU65 (All Versions), Modicon Premium CPUs with integrated Ethernet
(Copro): TSXP57 (All Versions), Modicon M340 ethernet modules:
(BMXNOC0401, BMXNOE01, BMXNOR0200H) (All Versions), Modicon Quantum
and Premium factory cast communication modules: (140NOE77111,
140NOC78*00, TSXETY5103, TSXETY4103) (All Versions)

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-011-01
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e7662aef");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-7534");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(352);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/06/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:140cpu65_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:140noc78000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:140noe77111_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoc0401_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoe01_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnor0200h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:tsxety4103_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:tsxety5103_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:tsxp57_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:bmxp342020_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:140cpu65_firmware" :
        {"family" : "QuantumUnity"},
    "cpe:/o:schneider-electric:tsxp57_firmware" :
        {"family" : "Premium"},
    "cpe:/o:schneider-electric:bmxnoc0401_firmware" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnoe01_firmware" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnor0200h_firmware" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:140noe77111_firmware" :
        {"family" : "QuantumUnityCP"},
    "cpe:/o:schneider-electric:140noc78000_firmware" :
        {"family" : "QuantumUnityCP"},
    "cpe:/o:schneider-electric:tsxety5103_firmware" :
        {"family" : "PremiumCP"},
    "cpe:/o:schneider-electric:tsxety4103_firmware" :
        {"family" : "PremiumCP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
schneider-electric140cpu65_firmwarecpe:/o:schneider-electric:140cpu65_firmware
schneider-electric140noc78000_firmwarecpe:/o:schneider-electric:140noc78000_firmware
schneider-electric140noe77111_firmwarecpe:/o:schneider-electric:140noe77111_firmware
schneider-electricbmxnoc0401_firmwarecpe:/o:schneider-electric:bmxnoc0401_firmware
schneider-electricbmxnoe01_firmwarecpe:/o:schneider-electric:bmxnoe01_firmware
schneider-electricbmxnor0200h_firmwarecpe:/o:schneider-electric:bmxnor0200h_firmware
schneider-electricbmxp342020_firmwarecpe:/o:schneider-electric:bmxp342020_firmware
schneider-electrictsxety4103_firmwarecpe:/o:schneider-electric:tsxety4103_firmware
schneider-electrictsxety5103_firmwarecpe:/o:schneider-electric:tsxety5103_firmware
schneider-electrictsxp57_firmwarecpe:/o:schneider-electric:tsxp57_firmware

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

32.3%

Related for TENABLE_OT_SCHNEIDER_CVE-2020-7534.NASL