CVE-2020-2076

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
SICK Package Analytics software up to and including version V04.0.0 are vulnerable to an authentication bypass by directly interfacing with the REST API. An attacker can send unauthorized requests, bypass current authentication controls presented by the application and could potentially write files without authentication.
Overview
  • CVE ID
  • CVE-2020-2076
  • Assigner
  • psirt@sick.de
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-29T14:15:12
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sick:package_analytics:*:*:*:*:*:*:*:* 1 OR 04.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:03:14 Added to TrackCVE
2022-12-04 20:23:10 2020-07-29T14:15Z 2020-07-29T14:15:12 CVE Published Date updated
2022-12-04 20:23:10 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 20:23:10 Analyzed Vulnerability Status updated