Lucene search

K
vulnrichmentMitsubishiVULNRICHMENT:CVE-2021-20599
HistoryOct 14, 2021 - 12:00 a.m.

CVE-2021-20599

2021-10-1400:00:00
CWE-319
Mitsubishi
github.com
3
cve-2021-20599
sensitive information transmission
melsec iq-r series
remote unauthorized access

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.003

Percentile

69.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Cleartext Transmission of Sensitive InformationCleartext transmission of sensitive information vulnerability in MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU firmware versions “26” and prior and MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU firmware versions “11” and prior allows a remote unauthenticated attacker to login to a target CPU module by obtaining credentials other than password.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:melsec_iq-r08sfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "melsec_iq-r08sfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r16sfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r16sfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r32sfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r32sfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r120sfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r120sfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r08psfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r08psfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r16psfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r16psfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r32psfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r32psfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mitsubishielectric:r120psfcpu:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mitsubishielectric",
    "product": "r120psfcpu",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.003

Percentile

69.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2021-20599