CVE-2020-9047

CVSS V2 High 9 CVSS V3 High 7.2
Description
A vulnerability exists that could allow the execution of unauthorized code or operating system commands on systems running exacqVision Web Service versions 20.06.3.0 and prior and exacqVision Enterprise Manager versions 20.06.4.0 and prior. An attacker with administrative privileges could potentially download and run a malicious executable that could allow OS command injection on the system.
Overview
  • CVE ID
  • CVE-2020-9047
  • Assigner
  • productsecurity@jci.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-26T19:15:10
  • Last Modified Date
  • 2021-05-26T13:40:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* 1 OR 20.06.4.0
cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:* 1 OR 20.06.3.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.us-cert.gov/ics/advisories/ICSA-20-170-01 Third Party Advisory US Government Resource
https://www.johnsoncontrols.com/cyber-solutions/security-advisories Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:14:40 Added to TrackCVE
2022-12-04 18:49:20 2020-06-26T19:15Z 2020-06-26T19:15:10 CVE Published Date updated
2022-12-04 18:49:20 2021-05-26T13:40:29 CVE Modified Date updated
2022-12-04 18:49:20 Analyzed Vulnerability Status updated