CVE-2020-7488

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists which could leak sensitive information transmitted between the software and the Modicon M218, M241, M251, and M258 controllers.
Overview
  • CVE ID
  • CVE-2020-7488
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-22T19:15:11
  • Last Modified Date
  • 2022-02-03T16:12:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:schneider-electric:ecostruxure_machine_expert:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:somachine_motion:*:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:schneider-electric:modicon_m218_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m218:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m241_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m241:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m251_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m251:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m258_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m258:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2020-105-02 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:31 Added to TrackCVE
2022-12-04 15:28:20 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 15:28:20 2020-04-22T19:15Z 2020-04-22T19:15:11 CVE Published Date updated
2022-12-04 15:28:20 2022-02-03T16:12:34 CVE Modified Date updated
2022-12-04 15:28:20 Analyzed Vulnerability Status updated