Lucene search

K
nvd[email protected]NVD:CVE-2019-16871
HistoryDec 19, 2019 - 9:15 p.m.

CVE-2019-16871

2019-12-1921:15:13
CWE-290
web.nvd.nist.gov
6

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.027

Percentile

90.5%

Beckhoff Embedded Windows PLCs through 3.1.4024.0, and Beckhoff Twincat on Windows Engineering stations, allow an attacker to achieve Remote Code Execution (as SYSTEM) via the Beckhoff ADS protocol.

Affected configurations

Nvd
Node
beckhofftwincatRange3.03.1
OR
beckhofftwincatMatch2.0
OR
beckhofftwincatMatch3.1build_4022
OR
beckhofftwincatMatch3.1build_4024.0
VendorProductVersionCPE
beckhofftwincat*cpe:2.3:a:beckhoff:twincat:*:*:*:*:*:*:*:*
beckhofftwincat2.0cpe:2.3:a:beckhoff:twincat:2.0:*:*:*:*:*:*:*
beckhofftwincat3.1cpe:2.3:a:beckhoff:twincat:3.1:build_4022:*:*:*:*:*:*
beckhofftwincat3.1cpe:2.3:a:beckhoff:twincat:3.1:build_4024.0:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.027

Percentile

90.5%

Related for NVD:CVE-2019-16871