Lucene search

K
nvd[email protected]NVD:CVE-2020-12034
HistoryMay 20, 2020 - 3:15 a.m.

CVE-2020-12034

2020-05-2003:15:09
CWE-89
web.nvd.nist.gov
5

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:P/A:P

CVSS3

8.2

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

17.9%

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions.

Affected configurations

Nvd
Node
rockwellautomationeds_subsystemRange28.0.1
Node
rockwellautomationrslinxRange4.11.00classic
OR
rockwellautomationrslinx_enterpriseMatch6.00.00
OR
rockwellautomationrslinx_enterpriseMatch6.10.00
OR
rockwellautomationrslinx_enterpriseMatch6.11.00
OR
rockwellautomationrsnetworxRange28.00.00
OR
rockwellautomationstudio_5000_logix_designerRange32.0
VendorProductVersionCPE
rockwellautomationeds_subsystem*cpe:2.3:a:rockwellautomation:eds_subsystem:*:*:*:*:*:*:*:*
rockwellautomationrslinx*cpe:2.3:a:rockwellautomation:rslinx:*:*:*:*:classic:*:*:*
rockwellautomationrslinx_enterprise6.00.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.00.00:*:*:*:*:*:*:*
rockwellautomationrslinx_enterprise6.10.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.10.00:*:*:*:*:*:*:*
rockwellautomationrslinx_enterprise6.11.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.11.00:*:*:*:*:*:*:*
rockwellautomationrsnetworx*cpe:2.3:a:rockwellautomation:rsnetworx:*:*:*:*:*:*:*:*
rockwellautomationstudio_5000_logix_designer*cpe:2.3:a:rockwellautomation:studio_5000_logix_designer:*:*:*:*:*:*:*:*

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:P/A:P

CVSS3

8.2

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

17.9%

Related for NVD:CVE-2020-12034