9.8
CRITICAL
CVE-2020-7540
Modicon Web Server Missing Authentication Command Execution Vulnerability
Description

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command execution in the controller when sending special HTTP requests.

INFO

Published Date :

Dec. 11, 2020, 1:15 a.m.

Last Modified :

April 10, 2024, 12:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-7540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric bmxnoe0100_firmware
2 Schneider-electric bmxnoe0110_firmware
3 Schneider-electric 140noe77101_firmware
4 Schneider-electric 140noe77111_firmware
5 Schneider-electric 140cpu65150_firmware
6 Schneider-electric 140cpu65160_firmware
7 Schneider-electric 140noc78000_firmware
8 Schneider-electric 140noc78100_firmware
9 Schneider-electric 140noc77101_firmware
10 Schneider-electric tsxp574634_firmware
11 Schneider-electric tsxp575634_firmware
12 Schneider-electric tsxp576634_firmware
13 Schneider-electric tsxety4103_firmware
14 Schneider-electric tsxety5103_firmware
15 Schneider-electric bmxnoc0401_firmware
16 Schneider-electric bmxnor200h_firmware
17 Schneider-electric modicon_m340_bmxp341000_firmware
18 Schneider-electric modicon_m340_bmxp342020_firmware
19 Schneider-electric modicon_m340_bmxp342000_firmware
20 Schneider-electric modicon_m340_bmxp3420102_firmware
21 Schneider-electric modicon_m340_bmxp3420302_firmware
22 Schneider-electric modicon_m340_bmxp341000
23 Schneider-electric modicon_m340_bmxp342020
24 Schneider-electric bmxnoc0401
25 Schneider-electric bmxnoe0100
26 Schneider-electric bmxnoe0110
27 Schneider-electric modicon_m340_bmxp3420302
28 Schneider-electric modicon_m340_bmxp342000
29 Schneider-electric modicon_m340_bmxp3420102
30 Schneider-electric modicon_m340_bmxp3420102cl_firmware
31 Schneider-electric modicon_m340_bmxp3420102cl
32 Schneider-electric 140cpu65150
33 Schneider-electric 140cpu65160
34 Schneider-electric modicon_m340_bmxp3420302cl_firmware
35 Schneider-electric modicon_m340_bmxp3420302cl
36 Schneider-electric tsxp574634
37 Schneider-electric tsxp575634
38 Schneider-electric tsxp576634
39 Schneider-electric tsxety4103
40 Schneider-electric tsxety5103
41 Schneider-electric 140noe77111
42 Schneider-electric 140noc78000
43 Schneider-electric 140noc77101
44 Schneider-electric 140noe77101
45 Schneider-electric 140noc78100
46 Schneider-electric bmxnor200h
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7540.

URL Resource
https://www.se.com/ww/en/download/document/SEVD-2020-343-04/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.se.com/ww/en/download/document/SEVD-2020-343-04/ No Types Assigned https://www.se.com/ww/en/download/document/SEVD-2020-343-04/ Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp341000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp341000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp342000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp342000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420102_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420102:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420102cl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420102cl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp342020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp342020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420302cl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420302cl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxnoe0100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.3 OR cpe:2.3:h:schneider-electric:bmxnoe0100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxnoe0110_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5 OR cpe:2.3:h:schneider-electric:bmxnoe0110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140noe77101_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.1 OR cpe:2.3:h:schneider-electric:140noe77101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140noe77111_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.1 OR cpe:2.3:h:schneider-electric:140noe77111:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.1 OR cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.1 OR cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140noc78000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.74 OR cpe:2.3:h:schneider-electric:140noc78000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140noc78100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.74 OR cpe:2.3:h:schneider-electric:140noc78100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140noc77101_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.08 OR cpe:2.3:h:schneider-electric:140noc77101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp574634_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.1 OR cpe:2.3:h:schneider-electric:tsxp574634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp575634_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.1 OR cpe:2.3:h:schneider-electric:tsxp575634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp576634_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.1 OR cpe:2.3:h:schneider-electric:tsxp576634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxety4103_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 OR cpe:2.3:h:schneider-electric:tsxety4103:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxety5103_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:schneider-electric:tsxety5103:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxnoc0401_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:schneider-electric:bmxnoc0401:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxnor200h_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:bmxnor200h:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7540 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.00%

score

0.70217

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability