Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-12000 (GCVE-0-2020-12000)
Vulnerability from cvelistv5
- CWE-502 - DESERIALIZATION OF UNTRUSTED DATA
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsa-20-147-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-20-147-01 | Third Party Advisory, US Government Resource |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Ignition 8 Gateway |
Version: versions prior to 7.9.14 and 8.0.10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:57.852Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ignition 8 Gateway", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions prior to 7.9.14 and 8.0.10" } ] } ], "descriptions": [ { "lang": "en", "value": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "DESERIALIZATION OF UNTRUSTED DATA CWE-502", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-18T17:54:51", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ignition 8 Gateway", "version": { "version_data": [ { "version_value": "versions prior to 7.9.14 and 8.0.10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DESERIALIZATION OF UNTRUSTED DATA CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-12000", "datePublished": "2020-06-09T17:54:03", "dateReserved": "2020-04-21T00:00:00", "dateUpdated": "2024-08-04T11:48:57.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-12000\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2020-06-09T18:15:10.933\",\"lastModified\":\"2024-11-21T04:59:05.347\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.\"},{\"lang\":\"es\",\"value\":\"El producto afectado es vulnerable al manejo de datos serializados. El problema resulta de la falta de una comprobaci\u00f3n apropiada de los datos suministrados por el usuario, lo que puede resultar en una deserializaci\u00f3n de datos no confiables en Ignition 8 Gateway (versiones anteriores a 8.0.10) y Ignition 7 Gateway (versiones anteriores a la 7.9.14), permitiendo a un atacante obtener informaci\u00f3n confidencial\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.2.4.48\",\"versionEndExcluding\":\"7.9.14\",\"matchCriteriaId\":\"2A080348-81C5-4DE0-8127-379242A59B2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndExcluding\":\"8.0.10\",\"matchCriteriaId\":\"4D54DBE1-0273-41EF-AC65-611E74CD00FA\"}]}]}],\"references\":[{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-147-01\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-147-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
ghsa-gh6q-wrfg-c8wf
Vulnerability from github
The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10), allowing an attacker to obtain sensitive information.
{ "affected": [], "aliases": [ "CVE-2020-12000" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-06-09T18:15:00Z", "severity": "MODERATE" }, "details": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10), allowing an attacker to obtain sensitive information.", "id": "GHSA-gh6q-wrfg-c8wf", "modified": "2023-03-03T03:30:23Z", "published": "2022-05-24T17:19:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12000" }, { "type": "WEB", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
cnvd-2020-34644
Vulnerability from cnvd
Title: Inductive Automation Ignition代码问题漏洞
Description:
Inductive Automation Ignition是美国Inductive Automation公司的一套用于SCADA系统的集成软件平台。该平台支持SCADA(数据采集与监控系统)、HMI(人机界面)等。
Inductive Automation Ignition 8.0.10之前版本和7.9.14之前版本中处理序列化数据的过程存在代码问题漏洞,该漏洞源于程序未能正确验证用户提交的数据,导致反序列化不可信的数据。攻击者可利用该漏洞获取敏感信息。
Severity: 中
Patch Name: Inductive Automation Ignition代码问题漏洞的补丁
Patch Description:
Inductive Automation Ignition是美国Inductive Automation公司的一套用于SCADA系统的集成软件平台。该平台支持SCADA(数据采集与监控系统)、HMI(人机界面)等。
Inductive Automation Ignition 8.0.10之前版本和7.9.14之前版本中处理序列化数据的过程存在代码问题漏洞,该漏洞源于程序未能正确验证用户提交的数据,导致反序列化不可信的数据。攻击者可利用该漏洞获取敏感信息。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://inductiveautomation.com/downloads/releasenotes/8.0.10
Reference: https://www.us-cert.gov/ics/advisories/icsa-20-147-01
Name | ['Inductive Automation Ignition <8.0.10', 'Inductive Automation Ignition <7.9.14'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2020-12000" } }, "description": "Inductive Automation Ignition\u662f\u7f8e\u56fdInductive Automation\u516c\u53f8\u7684\u4e00\u5957\u7528\u4e8eSCADA\u7cfb\u7edf\u7684\u96c6\u6210\u8f6f\u4ef6\u5e73\u53f0\u3002\u8be5\u5e73\u53f0\u652f\u6301SCADA\uff08\u6570\u636e\u91c7\u96c6\u4e0e\u76d1\u63a7\u7cfb\u7edf\uff09\u3001HMI\uff08\u4eba\u673a\u754c\u9762\uff09\u7b49\u3002\n\nInductive Automation Ignition 8.0.10\u4e4b\u524d\u7248\u672c\u548c7.9.14\u4e4b\u524d\u7248\u672c\u4e2d\u5904\u7406\u5e8f\u5217\u5316\u6570\u636e\u7684\u8fc7\u7a0b\u5b58\u5728\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u6b63\u786e\u9a8c\u8bc1\u7528\u6237\u63d0\u4ea4\u7684\u6570\u636e\uff0c\u5bfc\u81f4\u53cd\u5e8f\u5217\u5316\u4e0d\u53ef\u4fe1\u7684\u6570\u636e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u654f\u611f\u4fe1\u606f\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://inductiveautomation.com/downloads/releasenotes/8.0.10", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2020-34644", "openTime": "2020-06-24", "patchDescription": "Inductive Automation Ignition\u662f\u7f8e\u56fdInductive Automation\u516c\u53f8\u7684\u4e00\u5957\u7528\u4e8eSCADA\u7cfb\u7edf\u7684\u96c6\u6210\u8f6f\u4ef6\u5e73\u53f0\u3002\u8be5\u5e73\u53f0\u652f\u6301SCADA\uff08\u6570\u636e\u91c7\u96c6\u4e0e\u76d1\u63a7\u7cfb\u7edf\uff09\u3001HMI\uff08\u4eba\u673a\u754c\u9762\uff09\u7b49\u3002\r\n\r\nInductive Automation Ignition 8.0.10\u4e4b\u524d\u7248\u672c\u548c7.9.14\u4e4b\u524d\u7248\u672c\u4e2d\u5904\u7406\u5e8f\u5217\u5316\u6570\u636e\u7684\u8fc7\u7a0b\u5b58\u5728\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u6b63\u786e\u9a8c\u8bc1\u7528\u6237\u63d0\u4ea4\u7684\u6570\u636e\uff0c\u5bfc\u81f4\u53cd\u5e8f\u5217\u5316\u4e0d\u53ef\u4fe1\u7684\u6570\u636e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u654f\u611f\u4fe1\u606f\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Inductive Automation Ignition\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Inductive Automation Ignition \u003c8.0.10", "Inductive Automation Ignition \u003c7.9.14" ] }, "referenceLink": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01", "serverity": "\u4e2d", "submitTime": "2020-05-27", "title": "Inductive Automation Ignition\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e" }
ICSA-20-147-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Pedro Ribeiro", "Radek Domanski", "Chris Anastasio (muffin)", "Steven Seeley (mr_me)" ], "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "Critical Manufacturing, Energy, Information Technology", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "United States", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-147-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-147-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-147-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-147-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Inductive Automation Ignition (Update B)", "tracking": { "current_release_date": "2020-06-30T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-147-01", "initial_release_date": "2020-05-26T00:00:00.000000Z", "revision_history": [ { "date": "2020-05-26T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-147-01 Inductive Automation Ignition" }, { "date": "2020-06-02T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-20-147-01 Inductive Automation Ignition (Update A)" }, { "date": "2020-06-30T00:00:00.000000Z", "legacy_version": "B", "number": "3", "summary": "ICSA-20-147-01 Inductive Automation Ignition (Update B)" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.0.10", "product": { "name": "Inductive Automation Ignition 8 Gateway: versions prior to 8.0.10", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Inductive Automation Ignition 8 Gateway" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 7.9.14", "product": { "name": "Inductive Automation Ignition 7 Gateway: versions prior to 7.9.14", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Inductive Automation Ignition 7 Gateway" } ], "category": "vendor", "name": "Inductive Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12004", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product lacks proper authentication required to query the server.CVE-2020-12004 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12004" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-10644", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data.CVE-2020-10644 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10644" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-12000", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. CVE-2020-12000 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).. --------- Begin Update B Part 1 of 2 ---------CVE-2020-12000 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12000" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-14479", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "Sensitive information can be obtained through the handling of serialized data. The issue results from the lack of proper authentication required to query the server. CVE-2020-14479 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).. --------- End Update B Part 1 of 2 ---------CVE-2020-14479 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14479" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" }, { "category": "mitigation", "details": "Please note CVE-2020-14479 does not have a fix in place. Induction Automation plans to correct this vulnerability in future product versions. It is recommended to restrict interaction with the service to trusted machines. Only clients and servers with a legitimate procedural relationship should be permitted to communicate with the service. This can be done in various ways, most notably with firewall rules/allow listing. For more information regarding software and patches, please refer to the specified version in Inductive Automation\u0027s release notes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/ignition/8.0.13" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
icsa-20-147-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Pedro Ribeiro", "Radek Domanski", "Chris Anastasio (muffin)", "Steven Seeley (mr_me)" ], "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "Critical Manufacturing, Energy, Information Technology", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "United States", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-147-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-147-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-147-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-147-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Inductive Automation Ignition (Update B)", "tracking": { "current_release_date": "2020-06-30T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-147-01", "initial_release_date": "2020-05-26T00:00:00.000000Z", "revision_history": [ { "date": "2020-05-26T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-147-01 Inductive Automation Ignition" }, { "date": "2020-06-02T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-20-147-01 Inductive Automation Ignition (Update A)" }, { "date": "2020-06-30T00:00:00.000000Z", "legacy_version": "B", "number": "3", "summary": "ICSA-20-147-01 Inductive Automation Ignition (Update B)" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.0.10", "product": { "name": "Inductive Automation Ignition 8 Gateway: versions prior to 8.0.10", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Inductive Automation Ignition 8 Gateway" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 7.9.14", "product": { "name": "Inductive Automation Ignition 7 Gateway: versions prior to 7.9.14", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Inductive Automation Ignition 7 Gateway" } ], "category": "vendor", "name": "Inductive Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12004", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product lacks proper authentication required to query the server.CVE-2020-12004 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12004" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-10644", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data.CVE-2020-10644 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10644" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-12000", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. CVE-2020-12000 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).. --------- Begin Update B Part 1 of 2 ---------CVE-2020-12000 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12000" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-14479", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "Sensitive information can be obtained through the handling of serialized data. The issue results from the lack of proper authentication required to query the server. CVE-2020-14479 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).. --------- End Update B Part 1 of 2 ---------CVE-2020-14479 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14479" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Inductive Automation recommends upgrading the Ignition software to v8.0.10", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "category": "mitigation", "details": "For those running v7.9.x, it is recommended to upgrade the Ignition software to v7.9.14", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/releasenotes/7.9.14" }, { "category": "mitigation", "details": "Please note CVE-2020-14479 does not have a fix in place. Induction Automation plans to correct this vulnerability in future product versions. It is recommended to restrict interaction with the service to trusted machines. Only clients and servers with a legitimate procedural relationship should be permitted to communicate with the service. This can be done in various ways, most notably with firewall rules/allow listing. For more information regarding software and patches, please refer to the specified version in Inductive Automation\u0027s release notes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://inductiveautomation.com/downloads/ignition/8.0.13" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
fkie_cve-2020-12000
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsa-20-147-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-20-147-01 | Third Party Advisory, US Government Resource |
Vendor | Product | Version | |
---|---|---|---|
inductiveautomation | ignition_gateway | * | |
inductiveautomation | ignition_gateway | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A080348-81C5-4DE0-8127-379242A59B2A", "versionEndExcluding": "7.9.14", "versionStartIncluding": "7.2.4.48", "vulnerable": true }, { "criteria": "cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D54DBE1-0273-41EF-AC65-611E74CD00FA", "versionEndExcluding": "8.0.10", "versionStartIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information." }, { "lang": "es", "value": "El producto afectado es vulnerable al manejo de datos serializados. El problema resulta de la falta de una comprobaci\u00f3n apropiada de los datos suministrados por el usuario, lo que puede resultar en una deserializaci\u00f3n de datos no confiables en Ignition 8 Gateway (versiones anteriores a 8.0.10) y Ignition 7 Gateway (versiones anteriores a la 7.9.14), permitiendo a un atacante obtener informaci\u00f3n confidencial" } ], "id": "CVE-2020-12000", "lastModified": "2024-11-21T04:59:05.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-09T18:15:10.933", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2020-12000
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-12000", "description": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.", "id": "GSD-2020-12000" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-12000" ], "details": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.", "id": "GSD-2020-12000", "modified": "2023-12-13T01:21:49.507203Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ignition 8 Gateway", "version": { "version_data": [ { "version_value": "versions prior to 7.9.14 and 8.0.10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DESERIALIZATION OF UNTRUSTED DATA CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.10", "versionStartIncluding": "8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.9.14", "versionStartIncluding": "7.2.4.48", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12000" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-03T02:47Z", "publishedDate": "2020-06-09T18:15Z" } } }
var-202006-0318
Vulnerability from variot
The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information. Ignition Is Inductive Automation Industrial software provided by. Ignition Is vulnerable to several vulnerabilities: * Lack of authentication for important features (CWE-306) - CVE-2020-12004, CVE-2020-14479 * Deserialize untrusted data (CWE-502) - CVE-2020-10644, CVE-2020-12000The expected impact depends on each vulnerability, but it may be affected as follows. * Confidential information is stolen by a remote third party because authentication is not performed when requesting a query to the server - CVE-2020-12004, CVE-2020-14479 * Inadequate validation of serialized data deserializes untrusted data provided by a remote third party and executes arbitrary code with system privileges - CVE-2020-10644, CVE-2020-12000. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. The platform supports SCADA (Data Acquisition and Monitoring System), HMI (Human Machine Interface), etc. Attackers can use this vulnerability to obtain sensitive information
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "ignition gateway", "scope": "lt", "trust": 1.0, "vendor": "inductiveautomation", "version": "7.9.14" }, { "_id": null, "model": "ignition gateway", "scope": "gte", "trust": 1.0, "vendor": "inductiveautomation", "version": "7.2.4.48" }, { "_id": null, "model": "ignition gateway", "scope": "lt", "trust": 1.0, "vendor": "inductiveautomation", "version": "8.0.10" }, { "_id": null, "model": "ignition gateway", "scope": "gte", "trust": 1.0, "vendor": "inductiveautomation", "version": "8.0" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.8, "vendor": "ignition gateway", "version": "*" }, { "_id": null, "model": "ignition", "scope": "eq", "trust": 0.8, "vendor": "inductive automation", "version": "8.0.10" }, { "_id": null, "model": "ignition", "scope": null, "trust": 0.7, "vendor": "inductive automation", "version": null }, { "_id": null, "model": "automation ignition", "scope": "lt", "trust": 0.6, "vendor": "inductive", "version": "8.0.10" }, { "_id": null, "model": "automation ignition", "scope": "lt", "trust": 0.6, "vendor": "inductive", "version": "7.9.14" } ], "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "NVD", "id": "CVE-2020-12000" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:inductiveautomation:ignition", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004797" } ] }, "credits": { "_id": null, "data": "Chris Anastasio (muffin) and Steven Seeley (mr_me) of Incite Team", "sources": [ { "db": "ZDI", "id": "ZDI-20-687" } ], "trust": 0.7 }, "cve": "CVE-2020-12000", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-12000", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-34644", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-164635", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-004797", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 1.6, "userInteraction": "None", "vectorString": "3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-12000", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2020-004797", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2020-004797", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-12000", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "IPA", "id": "JVNDB-2020-004797", "trust": 1.6, "value": "Medium" }, { "author": "IPA", "id": "JVNDB-2020-004797", "trust": 1.6, "value": "Critical" }, { "author": "nvd@nist.gov", "id": "CVE-2020-12000", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2020-12000", "trust": 0.7, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2020-34644", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202005-1318", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636", "trust": 0.2, "value": "HIGH" }, { "author": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-164635", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "VULHUB", "id": "VHN-164635" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "CNNVD", "id": "CNNVD-202005-1318" }, { "db": "NVD", "id": "CVE-2020-12000" } ] }, "description": { "_id": null, "data": "The affected product is vulnerable to the handling of serialized data. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information. Ignition Is Inductive Automation Industrial software provided by. Ignition Is vulnerable to several vulnerabilities: * Lack of authentication for important features (CWE-306) - CVE-2020-12004, CVE-2020-14479 * Deserialize untrusted data (CWE-502) - CVE-2020-10644, CVE-2020-12000The expected impact depends on each vulnerability, but it may be affected as follows. * Confidential information is stolen by a remote third party because authentication is not performed when requesting a query to the server - CVE-2020-12004, CVE-2020-14479 * Inadequate validation of serialized data deserializes untrusted data provided by a remote third party and executes arbitrary code with system privileges - CVE-2020-10644, CVE-2020-12000. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. The platform supports SCADA (Data Acquisition and Monitoring System), HMI (Human Machine Interface), etc. Attackers can use this vulnerability to obtain sensitive information", "sources": [ { "db": "NVD", "id": "CVE-2020-12000" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "VULHUB", "id": "VHN-164635" } ], "trust": 3.24 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2020-12000", "trust": 4.2 }, { "db": "ICS CERT", "id": "ICSA-20-147-01", "trust": 3.1 }, { "db": "ZDI", "id": "ZDI-20-687", "trust": 1.3 }, { "db": "CNVD", "id": "CNVD-2020-34644", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-202005-1318", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU91608150", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-004797", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-10278", "trust": 0.7 }, { "db": "NSFOCUS", "id": "46769", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1872", "trust": 0.6 }, { "db": "IVD", "id": "7820DC4C-AA4B-42B9-BA9E-04EF2182B636", "trust": 0.2 }, { "db": "IVD", "id": "BBE6D67A-E383-424D-9D9D-FCFBFCDD1D12", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-164635", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "VULHUB", "id": "VHN-164635" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "CNNVD", "id": "CNNVD-202005-1318" }, { "db": "NVD", "id": "CVE-2020-12000" } ] }, "id": "VAR-202006-0318", "iot": { "_id": null, "data": true, "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "VULHUB", "id": "VHN-164635" } ], "trust": 1.83125 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 1.0 } ], "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "CNVD", "id": "CNVD-2020-34644" } ] }, "last_update_date": "2024-11-23T21:59:12.760000Z", "patch": { "_id": null, "data": [ { "title": "Ignition Release Notes", "trust": 0.8, "url": "https://inductiveautomation.com/downloads/releasenotes/8.0.10" }, { "title": "", "trust": 0.7, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" }, { "title": "Patch for Inductive Automation Ignition code issue vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/223071" }, { "title": "Inductive Automation Ignition Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121611" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "CNNVD", "id": "CNNVD-202005-1318" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-502", "trust": 1.9 }, { "problemtype": "CWE-306", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-164635" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "NVD", "id": "CVE-2020-12000" } ] }, "references": { "_id": null, "data": [ { "trust": 3.8, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-147-01" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-14479" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12004" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10644" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12000" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91608150/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1872/" }, { "trust": 0.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-687/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/46769" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12000" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-687" }, { "db": "CNVD", "id": "CNVD-2020-34644" }, { "db": "VULHUB", "id": "VHN-164635" }, { "db": "JVNDB", "id": "JVNDB-2020-004797" }, { "db": "CNNVD", "id": "CNNVD-202005-1318" }, { "db": "NVD", "id": "CVE-2020-12000" } ] }, "sources": { "_id": null, "data": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636", "ident": null }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12", "ident": null }, { "db": "ZDI", "id": "ZDI-20-687", "ident": null }, { "db": "CNVD", "id": "CNVD-2020-34644", "ident": null }, { "db": "VULHUB", "id": "VHN-164635", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2020-004797", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202005-1318", "ident": null }, { "db": "NVD", "id": "CVE-2020-12000", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2020-05-26T00:00:00", "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636", "ident": null }, { "date": "2020-05-26T00:00:00", "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12", "ident": null }, { "date": "2020-06-01T00:00:00", "db": "ZDI", "id": "ZDI-20-687", "ident": null }, { "date": "2020-06-24T00:00:00", "db": "CNVD", "id": "CNVD-2020-34644", "ident": null }, { "date": "2020-06-09T00:00:00", "db": "VULHUB", "id": "VHN-164635", "ident": null }, { "date": "2020-05-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004797", "ident": null }, { "date": "2020-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1318", "ident": null }, { "date": "2020-06-09T18:15:10.933000", "db": "NVD", "id": "CVE-2020-12000", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2020-06-01T00:00:00", "db": "ZDI", "id": "ZDI-20-687", "ident": null }, { "date": "2020-06-24T00:00:00", "db": "CNVD", "id": "CNVD-2020-34644", "ident": null }, { "date": "2023-03-03T00:00:00", "db": "VULHUB", "id": "VHN-164635", "ident": null }, { "date": "2020-07-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004797", "ident": null }, { "date": "2020-06-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1318", "ident": null }, { "date": "2024-11-21T04:59:05.347000", "db": "NVD", "id": "CVE-2020-12000", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1318" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Inductive Automation Ignition Code Issue Vulnerability", "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "CNVD", "id": "CNVD-2020-34644" } ], "trust": 1.0 }, "type": { "_id": null, "data": "Code problem", "sources": [ { "db": "IVD", "id": "7820dc4c-aa4b-42b9-ba9e-04ef2182b636" }, { "db": "IVD", "id": "bbe6d67a-e383-424d-9d9d-fcfbfcdd1d12" }, { "db": "CNNVD", "id": "CNNVD-202005-1318" } ], "trust": 1.0 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.