ICSA-20-035-01
Vulnerability from csaf_cisa
Published
2020-02-04 00:00
Modified
2020-02-04 00:00
Summary
ICSA-20-035-01_AutomationDirect C-More Touch Panels

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
Joel Langill of Amentum Mission Engineering & Resilience reported this vulnerability to CISA.
Exploitability
No known public exploits specifically target this vulnerability.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Joel Langill"
        ],
        "organization": "Amentum Mission Engineering \u0026 Resilience",
        "summary": "reporting this vulnerability to CISA"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "summary",
        "text": "Joel Langill of Amentum Mission Engineering \u0026 Resilience reported this vulnerability to CISA.",
        "title": "Summary"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target this vulnerability.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "CISAservicedesk@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-20-035-01 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-035-01.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-20-035-01 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-035-01"
      }
    ],
    "title": "ICSA-20-035-01_AutomationDirect C-More Touch Panels",
    "tracking": {
      "current_release_date": "2020-02-04T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA USCert CSAF Generator",
          "version": "1"
        }
      },
      "id": "ICSA-20-035-01",
      "initial_release_date": "2020-02-04T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2020-02-04T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-20-035-01 AutomationDirect C-More Touch Panels"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 6.53",
                "product": {
                  "name": "C-More Touch Panels EA9 series: firmware versions prior to 6.53",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "C-More Touch Panels EA9 series"
          }
        ],
        "category": "vendor",
        "name": "Automation Direct"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-6969",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "notes": [
        {
          "category": "summary",
          "text": "It is possible to unmask credentials and other sensitive information on unprotected project files, which may allow an attacker to remotely access the system and manipulate system configurations.CVE-2020-6969 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Automation Direct recommends users to upgrade to Version 6.53",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.automationdirect.com/products/cmore.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-6969"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…