9.8
CRITICAL
CVE-2020-29060
"DLink Default Debug Password Weakness"
Description

An issue was discovered on CDATA 72408A, 9008A, 9016A, 92408A, 92416A, 9288, 97016, 97024P, 97028P, 97042P, 97084P, 97168P, FD1002S, FD1104, FD1104B, FD1104S, FD1104SN, FD1108S, FD1204S-R2, FD1204SN, FD1204SN-R2, FD1208S-R2, FD1216S-R1, FD1608GS, FD1608SN, FD1616GS, FD1616SN, and FD8000 devices. There is a default debug124 password for the debug account.

INFO

Published Date :

Nov. 24, 2020, 9:15 p.m.

Last Modified :

March 11, 2021, 9:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-29060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cdatatec 72408a_firmware
2 Cdatatec 9008a_firmware
3 Cdatatec 9016a_firmware
4 Cdatatec 92408a_firmware
5 Cdatatec 92416a_firmware
6 Cdatatec 9288_firmware
7 Cdatatec 97016_firmware
8 Cdatatec 97024p_firmware
9 Cdatatec 97028p_firmware
10 Cdatatec 97042p_firmware
11 Cdatatec 97084p_firmware
12 Cdatatec 97168p_firmware
13 Cdatatec fd1002s_firmware
14 Cdatatec fd1104_firmware
15 Cdatatec fd1104b_firmware
16 Cdatatec fd1104s_firmware
17 Cdatatec fd1104sn_firmware
18 Cdatatec fd1108s_firmware
19 Cdatatec fd1204s-r2_firmware
20 Cdatatec fd1204sn_firmware
21 Cdatatec fd1204sn-r2_firmware
22 Cdatatec fd1208s-r2_firmware
23 Cdatatec fd1216s-r1_firmware
24 Cdatatec fd1608gs_firmware
25 Cdatatec fd1608sn_firmware
26 Cdatatec fd1616gs_firmware
27 Cdatatec fd1616sn_firmware
28 Cdatatec fd8000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-29060.

URL Resource
https://pierrekim.github.io/blog/2020-07-07-cdata-olt-0day-vulnerabilities.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:72408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:72408a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:72408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:72408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:72408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:72408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:72408a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:9008a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9008a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:9008a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9008a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9008a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9008a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:9008a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:9016a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9016a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:9016a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9016a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9016a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9016a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:9016a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:92408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:92408a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:92408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:92408a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:92416a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:92416a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:92416a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92416a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92416a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:92416a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:92416a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:9288_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9288:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:9288_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9288_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9288_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:9288_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:9288:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97016_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97016:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97016_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97016_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97016_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97016_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97016:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97024p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97024p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97024p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97024p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97024p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97024p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97024p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97028p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97028p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97028p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97028p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97028p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97028p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97028p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97042p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97042p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97042p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97042p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97042p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97042p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97042p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97084p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97084p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97084p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97084p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97084p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97084p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97084p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:97168p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97168p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:97168p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97168p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97168p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:97168p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:97168p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1002s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1002s:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1002s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1002s:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1104_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1104:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104b_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104b:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1104b_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1104b:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104s:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1104s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1104s:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104sn:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1104sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1104sn:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1108s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1108s:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1108s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1108s:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204s-r2:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1204s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1204s-r2:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204sn:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1204sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1204sn:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204sn-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204sn-r2:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1204sn-r2:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1208s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1208s-r2:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1208s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1208s-r2:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1216s-r1_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1216s-r1:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1216s-r1_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1216s-r1:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1608gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1608gs:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1608gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1608gs:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1608sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1608sn:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1608sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1608sn:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1616gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1616gs:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1616gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1616gs:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd1616sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1616sn:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd1616sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd1616sn:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cdata:fd8000_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd8000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cdatatec:fd8000_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd8000_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd8000_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdatatec:fd8000_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdatatec:fd8000:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://pierrekim.github.io/blog/2020-07-07-cdata-olt-0day-vulnerabilities.html No Types Assigned https://pierrekim.github.io/blog/2020-07-07-cdata-olt-0day-vulnerabilities.html Exploit, Third Party Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:72408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:72408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:72408a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:9008a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9008a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9008a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:9016a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9016a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9016a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:92408a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92408a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:92408a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:92416a_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:92416a_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:92416a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:9288_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:9288_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:9288:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97016_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97016_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97024p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97024p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97024p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97028p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97028p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97028p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97042p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97042p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97042p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97084p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97084p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97084p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:97168p_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:97168p_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:97168p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1002s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1002s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1002s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104b_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104b_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1104sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1104sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1104sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1108s_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1108s_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1108s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204s-r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1204sn-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1204sn-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1204sn-r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1208s-r2_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1208s-r2_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1208s-r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1216s-r1_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1216s-r1_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1216s-r1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1608gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1608gs:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1608sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1608sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1608sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1616gs_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616gs_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1616gs:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd1616sn_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd1616sn_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd1616sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cdata:fd8000_firmware:1.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.03_000:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.04_001:*:*:*:*:*:*:* *cpe:2.3:o:cdata:fd8000_firmware:2.4.05_000:*:*:*:*:*:*:* OR cpe:2.3:h:cdata:fd8000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29060 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29060 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.06%

score

0.76422

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability