CVE-2020-25184

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could compromise the user passwords, resulting in information disclosure.
Overview
  • CVE ID
  • CVE-2020-25184
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-18T18:15:09
  • Last Modified Date
  • 2022-10-21T18:55:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.1
cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:easergy_c5_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0
cpe:2.3:h:schneider-electric:easergy_c5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:micom_c264_firmware:*:*:*:*:*:*:*:* 1 OR d6.1
cpe:2.3:h:schneider-electric:micom_c264:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:5.1:*:*:*:*:windows:*:* 1 OR
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:5.2:*:*:*:*:windows:*:* 1 OR
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.1:*:*:*:*:windows:*:* 1 OR
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.3:*:*:*:*:linux:*:* 1 OR
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.3:*:*:*:*:windows:*:* 1 OR
cpe:2.3:h:schneider-electric:pacis_gtw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:saitel_dp_firmware:*:*:*:*:*:*:*:* 1 OR 11.06.21
cpe:2.3:h:schneider-electric:saitel_dp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:epas_gtw_firmware:6.4:*:*:*:*:linux:*:* 1 OR
cpe:2.3:o:schneider-electric:epas_gtw_firmware:6.4:*:*:*:*:windows:*:* 1 OR
cpe:2.3:h:schneider-electric:epas_gtw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:saitel_dr_firmware:*:*:*:*:*:*:*:* 1 OR 11.06.12
cpe:2.3:h:schneider-electric:saitel_dr:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:scd2200_firmware:*:*:*:*:*:*:*:* 1 OR 10024
cpe:2.3:h:schneider-electric:cp-3:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mc-31:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:rockwellautomation:aadvance_controller:*:*:*:*:*:*:*:* 1 OR 1.40
cpe:2.3:a:rockwellautomation:isagraf_free_runtime:*:*:*:*:*:isagraf6_workbench:*:* 1 OR 6.6.8
cpe:2.3:a:rockwellautomation:isagraf_runtime:*:*:*:*:*:*:*:* 1 OR 5.0 6.0
AND
cpe:2.3:o:rockwellautomation:micro810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:micro810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:micro820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:micro820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:micro830_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:micro830:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:micro850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:micro850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:micro870_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:micro870:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:xylem:multismart_firmware:*:*:*:*:*:*:*:* 1 OR 3.2.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:29:58 Added to TrackCVE
2022-12-06 12:45:54 2022-03-18T18:15Z 2022-03-18T18:15:09 CVE Published Date updated
2022-12-06 12:45:54 2022-10-21T18:55:28 CVE Modified Date updated
2022-12-06 12:45:54 Analyzed Vulnerability Status updated