CVE-2020-10281

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
This vulnerability applies to the Micro Air Vehicle Link (MAVLink) protocol and allows a remote attacker to gain access to sensitive information provided it has access to the communication medium. MAVLink is a header-based protocol that does not perform encryption to improve transfer (and reception speed) and efficiency by design. The increasing popularity of the protocol (used accross different autopilots) has led to its use in wired and wireless mediums through insecure communication channels exposing sensitive information to a remote attacker with ability to intercept network traffic.
Overview
  • CVE ID
  • CVE-2020-10281
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-03T15:15:09
  • Last Modified Date
  • 2021-12-21T12:44:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dronecode:micro_air_vehicle_link:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://docs.google.com/document/d/1XtbD0ORNkhZ8eKrsbSIZNLyg9sFRXMXbsR2mp37KbIg/edit Technical Description Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:40:32 Added to TrackCVE
2022-12-04 19:09:32 2020-07-03T15:15Z 2020-07-03T15:15:09 CVE Published Date updated
2022-12-04 19:09:32 2021-12-21T12:44:03 CVE Modified Date updated
2022-12-04 19:09:32 Analyzed Vulnerability Status updated