Lucene search

K
cveSiemensCVE-2020-25228
HistoryDec 14, 2020 - 9:15 p.m.

CVE-2020-25228

2020-12-1421:15:19
CWE-306
siemens
web.nvd.nist.gov
28
2
cve-2020-25228
logo! 8 bm
siplus
vulnerability
unauthorized access
port 10005/tcp
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

54.1%

A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). A service available on port 10005/tcp of the affected devices could allow complete access to all services without authorization. An attacker could gain full control over an affected device, if he has access to this service. The system manual recommends to protect access to this port.

Affected configurations

Nvd
Node
siemenslogo\!_8_bm_firmwareRange<8.3
AND
siemenslogo\!_8_bmMatch-
VendorProductVersionCPE
siemenslogo\!_8_bm_firmware*cpe:2.3:o:siemens:logo\!_8_bm_firmware:*:*:*:*:*:*:*:*
siemenslogo\!_8_bm-cpe:2.3:h:siemens:logo\!_8_bm:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LOGO! 8 BM (incl. SIPLUS variants)",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V8.3"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

54.1%

Related for CVE-2020-25228