CVE-2020-28390

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A vulnerability has been identified in Opcenter Execution Core (V8.2), Opcenter Execution Core (V8.3). The application contains an information leakage vulnerability in the handling of web client sessions. A local attacker who has access to the Web Client Session Storage could disclose the passwords of currently logged-in users.
Overview
  • CVE ID
  • CVE-2020-28390
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-12T21:15:18
  • Last Modified Date
  • 2021-01-20T18:45:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:siemens:opcenter_execution_core:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:opcenter_execution_core:8.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:26:42 Added to TrackCVE
2022-12-05 19:58:22 2021-01-12T21:15Z 2021-01-12T21:15:18 CVE Published Date updated
2022-12-05 19:58:22 2021-01-20T18:45:44 CVE Modified Date updated
2022-12-05 19:58:22 Analyzed Vulnerability Status updated