8.1
HIGH
CVE-2020-12028
Rockwell Automation FactoryTalk View SEA Inaccessible Resource Manipulation Vulnerability
Description

In all versions of FactoryTalk View SEA remote, an authenticated attacker may be able to utilize certain handlers to interact with the data on the remote endpoint since those handlers do not enforce appropriate permissions. Rockwell Automation recommends enabling built in security features found within FactoryTalk View SE. Users should follow guidance found in knowledge base articles 109056 and 1126943 to set up IPSec and/or HTTPs.

INFO

Published Date :

July 20, 2020, 4:15 p.m.

Last Modified :

April 25, 2022, 5:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-12028 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-12028 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rockwellautomation factorytalk_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12028.

URL Resource
http://packetstormsecurity.com/files/160156/Rockwell-FactoryTalk-View-SE-SCADA-Unauthenticated-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126944 Vendor Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-170-05 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Repository that tracks public exploits, vulnerabilities and advisories that I [co-]discovered or [co-]authored.

Ruby Shell Python

Updated: 1 month, 3 weeks ago
108 stars 20 fork 20 watcher
Born at : April 8, 2020, 6:11 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12028 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12028 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-281
    Added CWE NIST CWE-306
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160156/Rockwell-FactoryTalk-View-SE-SCADA-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/160156/Rockwell-FactoryTalk-View-SE-SCADA-Unauthenticated-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160156/Rockwell-FactoryTalk-View-SE-SCADA-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126944 No Types Assigned https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126944 Vendor Advisory
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-20-170-05 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-20-170-05 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-281
    Added CPE Configuration OR *cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:se:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12028 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.50 }} -0.64%

score

0.91639

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability