Lucene search

K
nvd[email protected]NVD:CVE-2020-12501
HistoryOct 15, 2020 - 7:15 p.m.

CVE-2020-12501

2020-10-1519:15:11
CWE-798
web.nvd.nist.gov
1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.009 Low

EPSS

Percentile

82.4%

Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) use undocumented accounts.

Affected configurations

NVD
Node
pepperl-fuchses7510-xtMatch-
AND
pepperl-fuchses7510-xt_firmware
Node
pepperl-fuchses8509-xtMatch-
AND
pepperl-fuchses8509-xt_firmware
Node
pepperl-fuchses8510-xtMatch-
AND
pepperl-fuchses8510-xt_firmware
Node
pepperl-fuchses9528-xtv2Match-
AND
pepperl-fuchses9528-xtv2_firmware
Node
pepperl-fuchses7506Match-
AND
pepperl-fuchses7506_firmware
Node
pepperl-fuchses7510Match-
AND
pepperl-fuchses7510_firmware
Node
pepperl-fuchses7528Match-
AND
pepperl-fuchses7528_firmware
Node
pepperl-fuchses8508Match-
AND
pepperl-fuchses8508_firmware
Node
pepperl-fuchses8508f_firmware
AND
pepperl-fuchses8508fMatch-
Node
pepperl-fuchses8510_firmware
AND
pepperl-fuchses8510Match-
Node
pepperl-fuchses8510-xte_firmware
AND
pepperl-fuchses8510-xteMatch-
Node
pepperl-fuchses9528_firmware
AND
pepperl-fuchses9528Match-
Node
pepperl-fuchses9528-xt_firmware
AND
pepperl-fuchses9528-xtMatch-
Node
korenixjetnet5428g-20sfp_firmwareMatch-
AND
korenixjetnet_5428g-20sfpMatch-
Node
korenixjetnet5810g_firmwareMatch-
AND
korenixjetnet_5810gMatch-
Node
korenixjetnet4510_firmwareMatch-
AND
korenixjetnet_4510Match-
Node
korenixjetnet5010_firmwareMatch-
AND
korenixjetnet_5010Match-
Node
korenixjetnet5310_firmwareMatch-
AND
korenixjetnet_5310Match-
Node
korenixjetnet6095_firmwareMatch-
AND
korenixjetnet_6095Match-
Node
korenixjetnet4706_firmwareMatch-
AND
korenixjetnet_4706Match-
Node
korenixjetwave_3220_firmwareMatch-
AND
korenixjetwave_3220Match-
Node
korenixjetwave_2311_firmwareMatch-
AND
korenixjetwave_2311Match-
Node
korenixjetnet4706f_firmwareMatch-
AND
korenixjetnet_4706fMatch-
Node
korenixjetwave_2212s_firmwareMatch-
AND
korenixjetwave_2212sMatch-
Node
korenixjetwave_2212g_firmwareMatch-
AND
korenixjetwave_2212gMatch-
Node
korenixjetwave_2212x_firmwareMatch-
AND
korenixjetwave_2212xMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.009 Low

EPSS

Percentile

82.4%

Related for NVD:CVE-2020-12501