Lucene search

K
nvd[email protected]NVD:CVE-2019-10952
HistoryMay 01, 2019 - 8:29 p.m.

CVE-2019-10952

2019-05-0120:29:00
CWE-400
CWE-787
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.1%

An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering

CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.

Affected configurations

NVD
Node
rockwellautomationcompactlogix_5370_l1Match-
AND
rockwellautomationcompactlogix_5370_l1_firmwareRange20.01130.014
Node
rockwellautomationcompactlogix_5370_l2Match-
AND
rockwellautomationcompactlogix_5370_l2_firmwareRange20.01130.014
Node
rockwellautomationcompactlogix_5370_l3Match-
AND
rockwellautomationcompactlogix_5370_l3_firmwareRange20.01130.014
Node
rockwellautomationarmor_compact_guardlogix_5370Match-
AND
rockwellautomationarmor_compact_guardlogix_5370_firmwareRange20.01130.014

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.1%