CVE-2020-12513

CVSS V2 High 9 CVSS V3 High 8.8
Description
Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection.
Overview
  • CVE ID
  • CVE-2020-12513
  • Assigner
  • info@cert.vde.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-22T19:15:12
  • Last Modified Date
  • 2021-01-27T21:46:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_4-eip_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_4-eip:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_8-eip_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_8-eip:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_8-eip-l_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_8-eip-l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-eip_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-eip:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-eip-p_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-eip-p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-eip-t_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-eip-t:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_4-pnio_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_4-pnio:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_8-pnio_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_8-pnio:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_8-pnio-l_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_8-pnio-l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-pnio_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-pnio:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-pnio-p_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-pnio-p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:pepperl-fuchs:io-link_master_dr-8-pnio-t_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.48
cpe:2.3:h:pepperl-fuchs:io-link_master_dr-8-pnio-t:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://cert.vde.com/en-us/advisories/vde-2020-038 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:25:51 Added to TrackCVE
2022-12-05 20:46:19 2021-01-22T19:15Z 2021-01-22T19:15:12 CVE Published Date updated
2022-12-05 20:46:19 2021-01-27T21:46:30 CVE Modified Date updated
2022-12-05 20:46:19 Analyzed Vulnerability Status updated