9.8
CRITICAL
CVE-2020-12500
"Pepperl+Fuchs RocketLinx Authentication Bypass"
Description

Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) allows unauthenticated device administration.

INFO

Published Date :

Oct. 15, 2020, 7:15 p.m.

Last Modified :

April 29, 2022, 2:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-12500 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pepperl-fuchs es7510-xt_firmware
2 Pepperl-fuchs es8509-xt_firmware
3 Pepperl-fuchs es8510-xt_firmware
4 Pepperl-fuchs es9528-xtv2_firmware
5 Pepperl-fuchs es7506_firmware
6 Pepperl-fuchs es7510_firmware
7 Pepperl-fuchs es7528_firmware
8 Pepperl-fuchs es8508_firmware
9 Pepperl-fuchs es8508f_firmware
10 Pepperl-fuchs es8510_firmware
11 Pepperl-fuchs es8510-xte_firmware
12 Pepperl-fuchs es9528_firmware
13 Pepperl-fuchs es9528-xt_firmware
1 Westermo pmi-110-f2g_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12500.

URL Resource
http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Jun/0 Exploit Mailing List Third Party Advisory
https://cert.vde.com/de-de/advisories/vde-2020-040 Third Party Advisory
https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12500 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12500 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html No Types Assigned http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 04, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed CWE CERT@VDE CWE-863
    Added CWE CERT@VDE CWE-306
    Removed CWE Reason CWE-863 / More specific CWE option available
  • Modified Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html No Types Assigned http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jun/0 No Types Assigned http://seclists.org/fulldisclosure/2021/Jun/0 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ No Types Assigned https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ Third Party Advisory
    Removed CWE NIST CWE-863
    Added CWE NIST CWE-306
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ [No Types Assigned]
    Removed CWE CERT@VDE CWE-285
    Added CWE CERT@VDE CWE-863
    Removed CWE Reason CWE-285 / CWE from CNA not within 1003 View
  • CVE Modified by [email protected]

    Jun. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Jun/0 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert.vde.com/de-de/advisories/vde-2020-040 No Types Assigned https://cert.vde.com/de-de/advisories/vde-2020-040 Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es7510-xt_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es7510-xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8509-xt_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8509-xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8510-xt_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8510-xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es9528-xtv2_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es9528-xtv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es7506_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es7506:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es7510_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es7510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es7528_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es7528:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8508_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8508:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8508f_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8508f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8510_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es8510-xte_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es8510-xte:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es9528_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es9528:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:es9528-xt_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:pepperl-fuchs:es9528-xt:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12500 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

25.12 }} 2.58%

score

0.96709

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability