CVE-2020-7520

CVSS V2 Medium 4 CVSS V3 Medium 4.7
Description
A CWE-601: URL Redirection to Untrusted Site ('Open Redirect') vulnerability exists in Schneider Electric Software Update (SESU), V2.4.0 and prior, which could cause execution of malicious code on the victim's machine. In order to exploit this vulnerability, an attacker requires privileged access on the engineering workstation to modify a Windows registry key which would divert all traffic updates to go through a server in the attacker's possession. A man-in-the-middle attack is then used to complete the exploit.
Overview
  • CVE ID
  • CVE-2020-7520
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-23T21:15:12
  • Last Modified Date
  • 2020-07-28T18:20:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:software_update_utility:*:*:*:*:*:*:*:* 1 OR 2.4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2020-196-01/ Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:22 Added to TrackCVE
2022-12-04 20:13:05 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 20:13:05 2020-07-23T21:15Z 2020-07-23T21:15:12 CVE Published Date updated
2022-12-04 20:13:05 2020-07-28T18:20:11 CVE Modified Date updated
2022-12-04 20:13:05 Analyzed Vulnerability Status updated