Lucene search

K
nvd[email protected]NVD:CVE-2020-25235
HistoryDec 14, 2020 - 9:15 p.m.

CVE-2020-25235

2020-12-1421:15:20
CWE-522
web.nvd.nist.gov
4
vulnerability
logo! 8 bm
network traffic
password authentication

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

48.0%

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). The password used for authentication for the LOGO! Website and the LOGO! Access Tool is sent in a recoverable format. An attacker with access to the network traffic could derive valid logins.

Affected configurations

Nvd
Node
siemenslogo\!_8_bm_firmwareRange<8.3
AND
siemenslogo\!_8_bmMatch-
VendorProductVersionCPE
siemenslogo\!_8_bm_firmware*cpe:2.3:o:siemens:logo\!_8_bm_firmware:*:*:*:*:*:*:*:*
siemenslogo\!_8_bm-cpe:2.3:h:siemens:logo\!_8_bm:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

48.0%

Related for NVD:CVE-2020-25235