Lucene search

K
nvd[email protected]NVD:CVE-2020-7562
HistoryNov 18, 2020 - 2:15 p.m.

CVE-2020-7562

2020-11-1814:15:12
CWE-125
web.nvd.nist.gov
6
cwe-125
buffer overflow
ftp upload

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

40.5%

A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP.

Affected configurations

Nvd
Node
schneider-electricmodicon_tsxety4103_firmware
AND
schneider-electricmodicon_tsxety4103Match-
Node
schneider-electricmodicon_tsxety5103_firmware
AND
schneider-electricmodicon_tsxety5103Match-
Node
schneider-electricmodicon_tsxp574634_firmware
AND
schneider-electricmodicon_tsxp574634Match-
Node
schneider-electricmodicon_tsxp575634_firmware
AND
schneider-electricmodicon_tsxp575634Match-
Node
schneider-electricmodicon_tsxp576634_firmware
AND
schneider-electricmodicon_tsxp576634Match-
Node
schneider-electricmodicon_quantum_140noe77101_firmware
AND
schneider-electricmodicon_quantum_140noe77101Match-
Node
schneider-electricmodicon_quantum_140noe77111_firmware
AND
schneider-electricmodicon_quantum_140noe77111Match-
Node
schneider-electricmodicon_quantum_140noc78100_firmware
AND
schneider-electricmodicon_quantum_140noc78100Match-
Node
schneider-electricmodicon_quantum_140cpu65150_firmware
AND
schneider-electricmodicon_quantum_140cpu65150Match-
Node
schneider-electricmodicon_quantum_140cpu65150c_firmware
AND
schneider-electricmodicon_quantum_140cpu65150cMatch-
Node
schneider-electricmodicon_quantum_140cpu65160c_firmware
AND
schneider-electricmodicon_quantum_140cpu65160cMatch-
Node
schneider-electricmodicon_quantum_140cpu65160_firmware
AND
schneider-electricmodicon_quantum_140cpu65160Match-
Node
schneider-electricmodicon_m340_bmx_p34-2010_firmware
AND
schneider-electricmodicon_m340_bmx_p34-2010Match-
Node
schneider-electricmodicon_m340_bmx_p34-2030_firmware
AND
schneider-electricmodicon_m340_bmx_p34-2030Match-
Node
schneider-electricmodicon_m340_bmx_noc_0401_firmware
AND
schneider-electricmodicon_m340_bmx_noc_0401Match-
Node
schneider-electricmodicon_m340_bmx_noe_0100_firmware
AND
schneider-electricmodicon_m340_bmx_noe_0100Match-
Node
schneider-electricmodicon_m340_bmx_noe_0100h_firmware
AND
schneider-electricmodicon_m340_bmx_noe_0100hMatch-
Node
schneider-electricmodicon_m340_bmx_noe_0110_firmware
AND
schneider-electricmodicon_m340_bmx_noe_0110Match-
Node
schneider-electricmodicon_m340_bmx_noe_0110h_firmware
AND
schneider-electricmodicon_m340_bmx_noe_0110hMatch-
Node
schneider-electricmodicon_m340_bmx_nor_0200h_firmware
AND
schneider-electricmodicon_m340_bmx_nor_0200hMatch-
VendorProductVersionCPE
schneider-electricmodicon_tsxety4103_firmware*cpe:2.3:o:schneider-electric:modicon_tsxety4103_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_tsxety4103-cpe:2.3:h:schneider-electric:modicon_tsxety4103:-:*:*:*:*:*:*:*
schneider-electricmodicon_tsxety5103_firmware*cpe:2.3:o:schneider-electric:modicon_tsxety5103_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_tsxety5103-cpe:2.3:h:schneider-electric:modicon_tsxety5103:-:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp574634_firmware*cpe:2.3:o:schneider-electric:modicon_tsxp574634_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp574634-cpe:2.3:h:schneider-electric:modicon_tsxp574634:-:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp575634_firmware*cpe:2.3:o:schneider-electric:modicon_tsxp575634_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp575634-cpe:2.3:h:schneider-electric:modicon_tsxp575634:-:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp576634_firmware*cpe:2.3:o:schneider-electric:modicon_tsxp576634_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_tsxp576634-cpe:2.3:h:schneider-electric:modicon_tsxp576634:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

40.5%

Related for NVD:CVE-2020-7562