Lucene search

K
cve[email protected]CVE-2020-11952
HistoryJul 14, 2020 - 1:15 p.m.

CVE-2020-11952

2020-07-1413:15:11
web.nvd.nist.gov
63
cve-2020-11952
rittal
pdu
cli bypass
nvd

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:C/I:N/A:N

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.8%

An issue was discovered on Rittal PDU-3C002DEC through 5.17.10 and CMCIII-PU-9333E0FB through 3.17.10 devices. Attackers can bypass the CLI menu.

Affected configurations

NVD
Node
rittalcmciii-pu-9333e0fb_firmwareRange3.17.10
AND
rittalcmciii-pu-9333e0fbMatch-
Node
rittalpdu-3c002dec_firmwareRange5.17.10
AND
rittalpdu-3c002decMatch-
Node
rittalcmc_iii_pu_7030.000_firmwareRange3.15.70_4
AND
rittalcmc_iii_pu_7030.000Match-
Node
rittallcp-cw_firmwareRange3.15.70_4
AND
rittallcp-cwMatch-
Node
rittaliot_interface_3124.300Range6.17.00

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:C/I:N/A:N

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.8%

Related for CVE-2020-11952