CVE-2020-28218

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to trick a user into initiating an unintended action.
Overview
  • CVE ID
  • CVE-2020-28218
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-11T01:15:11
  • Last Modified Date
  • 2020-12-14T14:53:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:* 1 OR 2.7
cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2020-315-06/ Vendor Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:34 Added to TrackCVE
2022-12-05 17:59:59 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-05 17:59:59 2020-12-11T01:15Z 2020-12-11T01:15:11 CVE Published Date updated
2022-12-05 17:59:59 2020-12-14T14:53:07 CVE Modified Date updated
2022-12-05 17:59:59 Analyzed Vulnerability Status updated