Lucene search

K
cve[email protected]CVE-2020-12525
HistoryJan 22, 2021 - 7:15 p.m.

CVE-2020-12525

2021-01-2219:15:12
CWE-502
web.nvd.nist.gov
56
5
cve-2020-12525
m&m software
fdtcontainer
deserialization
vulnerability
project storage
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

M&M Software fdtCONTAINER Component in versions below 3.5.20304.x and between 3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its project storage.

Affected configurations

NVD
Node
emersonrosemount_transmitter_interface_softwareMatch-
OR
pepperl-fuchspactwareRange5.05.0.5.31
OR
wagodtminspector_3Match-
OR
wagofdtcontainer_applicationRange<4.5
OR
wagofdtcontainer_applicationRange4.5.04.5.20304
OR
wagofdtcontainer_applicationRange4.6.04.6.20304
OR
wagofdtcontainer_componentRange<3.5
OR
wagofdtcontainer_componentRange3.5.03.5.20304
OR
wagofdtcontainer_componentRange3.6.03.6.20304
OR
weidmuellerwi_managerRange2.5.1
Node
pepperl-fuchsio-link_master_firmwareRange1.5.48
AND
pepperl-fuchsio-link_master_4-eipMatch-
OR
pepperl-fuchsio-link_master_4-pnioMatch-
OR
pepperl-fuchsio-link_master_8-eipMatch-
OR
pepperl-fuchsio-link_master_8-eip-lMatch-
OR
pepperl-fuchsio-link_master_8-pnioMatch-
OR
pepperl-fuchsio-link_master_8-pnio-lMatch-
OR
pepperl-fuchsio-link_master_dr-8-eipMatch-
OR
pepperl-fuchsio-link_master_dr-8-eip-pMatch-
OR
pepperl-fuchsio-link_master_dr-8-eip-tMatch-
OR
pepperl-fuchsio-link_master_dr-8-pnioMatch-
OR
pepperl-fuchsio-link_master_dr-8-pnio-pMatch-
OR
pepperl-fuchsio-link_master_dr-8-pnio-tMatch-

CNA Affected

[
  {
    "product": "fdtCONTAINER Component",
    "vendor": "M&M Software",
    "versions": [
      {
        "lessThan": "3.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "3.5.20304.x",
        "status": "affected",
        "version": "3.5",
        "versionType": "custom"
      },
      {
        "lessThan": "3.6.20304.x",
        "status": "affected",
        "version": "3.6",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "fdtCONTAINER Application",
    "vendor": "M&M Software",
    "versions": [
      {
        "lessThan": "4.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "4.5.20304.x",
        "status": "affected",
        "version": "4.5",
        "versionType": "custom"
      },
      {
        "lessThan": "4.6.20304.x",
        "status": "affected",
        "version": "4.6",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "dtmlINSPECTOR",
    "vendor": "M&M Software",
    "versions": [
      {
        "status": "affected",
        "version": "3"
      }
    ]
  },
  {
    "product": "PACTware",
    "vendor": "Pepperl+Fuchs/PACTware",
    "versions": [
      {
        "lessThanOrEqual": "5.0.5.31",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WI Manager",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "2.5.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

Related for CVE-2020-12525