Lucene search

K
nvd[email protected]NVD:CVE-2020-5656
HistoryNov 02, 2020 - 9:15 p.m.

CVE-2020-5656

2020-11-0221:15:33
web.nvd.nist.gov
3
improper access control
melsec iq-r series
tcp/ip function
remote attacker
firmware vulnerability
unauthenticated access

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.3%

Improper access control vulnerability in TCP/IP function included in the firmware of MELSEC iQ-R series (RJ71EIP91 EtherNet/IP Network Interface Module First 2 digits of serial number are ‘02’ or before, RJ71PN92 PROFINET IO Controller Module First 2 digits of serial number are ‘01’ or before, RD81DL96 High Speed Data Logger Module First 2 digits of serial number are ‘08’ or before, RD81MES96N MES Interface Module First 2 digits of serial number are ‘04’ or before, and RD81OPC96 OPC UA Server Module First 2 digits of serial number are ‘04’ or before) allows a remote unauthenticated attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet.

Affected configurations

Nvd
Node
mitsubishielectricmelsec_iq-rj71eip91_firmwareMatch-
AND
mitsubishielectricmelsec_iq-rj71eip91Match-
Node
mitsubishielectricmelsec_iq-rj71pn92_firmwareMatch-
AND
mitsubishielectricmelsec_iq-rj71pn92Match-
Node
mitsubishielectricmelsec_iq-rd81dl96_firmwareMatch-
AND
mitsubishielectricmelsec_iq-rd81dl96Match-
Node
mitsubishielectricmelsec_iq-rd81mes96n_firmwareMatch-
AND
mitsubishielectricmelsec_iq-rd81mes96nMatch-
Node
mitsubishielectricmelsec_iq-rd81opc96_firmwareMatch-
AND
mitsubishielectricmelsec_iq-rd81opc96Match-
VendorProductVersionCPE
mitsubishielectricmelsec_iq-rj71eip91_firmware-cpe:2.3:o:mitsubishielectric:melsec_iq-rj71eip91_firmware:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rj71eip91-cpe:2.3:h:mitsubishielectric:melsec_iq-rj71eip91:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rj71pn92_firmware-cpe:2.3:o:mitsubishielectric:melsec_iq-rj71pn92_firmware:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rj71pn92-cpe:2.3:h:mitsubishielectric:melsec_iq-rj71pn92:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81dl96_firmware-cpe:2.3:o:mitsubishielectric:melsec_iq-rd81dl96_firmware:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81dl96-cpe:2.3:h:mitsubishielectric:melsec_iq-rd81dl96:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81mes96n_firmware-cpe:2.3:o:mitsubishielectric:melsec_iq-rd81mes96n_firmware:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81mes96n-cpe:2.3:h:mitsubishielectric:melsec_iq-rd81mes96n:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81opc96_firmware-cpe:2.3:o:mitsubishielectric:melsec_iq-rd81opc96_firmware:-:*:*:*:*:*:*:*
mitsubishielectricmelsec_iq-rd81opc96-cpe:2.3:h:mitsubishielectric:melsec_iq-rd81opc96:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.3%

Related for NVD:CVE-2020-5656