CVE-2020-10287

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The IRC5 family with UAS service enabled comes by default with credentials that can be found on publicly available manuals. ABB considers this a well documented functionality that helps customer set up however, out of our research, we found multiple production systems running these exact default credentials and consider thereby this an exposure that should be mitigated. Moreover, future deployments should consider that these defaults should be forbidden (user should be forced to change them).
Overview
  • CVE ID
  • CVE-2020-10287
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-15T23:15:11
  • Last Modified Date
  • 2020-07-24T14:31:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:abb:irb140_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:abb:irb140:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:abb:irc5_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:abb:irc5:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/aliasrobotics/RVD/issues/3326 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:51 Added to TrackCVE
2022-12-04 19:53:41 2020-07-15T23:15Z 2020-07-15T23:15:11 CVE Published Date updated
2022-12-04 19:53:41 2020-07-24T14:31:51 CVE Modified Date updated
2022-12-04 19:53:41 Analyzed Vulnerability Status updated