CVE-2020-7510

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private keys.
Overview
  • CVE ID
  • CVE-2020-7510
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-16T20:15:15
  • Last Modified Date
  • 2022-02-03T16:13:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.2
cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2020-161-04 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:31 Added to TrackCVE
2022-12-04 18:09:41 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 18:09:41 2020-06-16T20:15Z 2020-06-16T20:15:15 CVE Published Date updated
2022-12-04 18:09:41 2022-02-03T16:13:47 CVE Modified Date updated
2022-12-04 18:09:41 Analyzed Vulnerability Status updated