CVE-2020-12502

Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) and ICRL-M-8RJ45/4SFP-G-DIN, ICRL-M-16RJ45/4CP-G-DIN FW 1.2.3 and below is prone to unauthenticated device administration.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es7510-xt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es7510-xt:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8509-xt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8509-xt:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8510-xt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8510-xt:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es9528-xtv2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es9528-xtv2:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es7506_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es7506:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es7510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es7510:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es7528_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es7528:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8508_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8508:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8508f_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8508f:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8510:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es8510-xte_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es8510-xte:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es9528_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es9528:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:pepperl-fuchs:es9528-xt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:es9528-xt:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:pepperl-fuchs:icrl-m-8rj45\/4sfp-g-din_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:icrl-m-8rj45\/4sfp-g-din:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:pepperl-fuchs:icrl-m-16rj45\/4cp-g-din_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:icrl-m-16rj45\/4cp-g-din:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:korenix:jetnet_5428g-20sfp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5428g-20sfp:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:korenix:jetnet_5810g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5810g:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:korenix:jetnet_4706f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4706f:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:korenix:jetnet_4706_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4706:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:korenix:jetnet_4510_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4510:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:korenix:jetnet_5010_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5010:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:korenix:jetnet_5310_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5310:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:korenix:jetnet_6095_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6095:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:pepperl-fuchs:icrl-m-8rj45\/4sfp-g-din_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:icrl-m-8rj45\/4sfp-g-din:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:pepperl-fuchs:icrl-m-16rj45\/4cp-g-din_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:pepperl-fuchs:icrl-m-16rj45\/4cp-g-din:-:*:*:*:*:*:*:*

History

29 Apr 2022, 15:23

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html - Third Party Advisory, VDB Entry (MISC) http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html - (MISC) http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:o:korenix:jetnet_5310_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5010:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_5810g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4706:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_5428g-20sfp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4510:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_5010_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5428g-20sfp:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_6095:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_4706f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_4706_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_6095_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:korenix:jetnet_4510_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_4706f:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5310:-:*:*:*:*:*:*:*
cpe:2.3:h:korenix:jetnet_5810g:-:*:*:*:*:*:*:*
First Time Korenix jetnet 4510 Firmware
Korenix jetnet 4510
Korenix jetnet 4706f
Korenix jetnet 5810g
Korenix jetnet 5810g Firmware
Korenix jetnet 4706
Korenix jetnet 5010
Korenix jetnet 5428g-20sfp Firmware
Korenix jetnet 5010 Firmware
Korenix jetnet 4706 Firmware
Korenix jetnet 4706f Firmware
Korenix
Korenix jetnet 5310 Firmware
Korenix jetnet 6095
Korenix jetnet 5310
Korenix jetnet 5428g-20sfp
Korenix jetnet 6095 Firmware

04 Feb 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165875/Korenix-Technology-JetWave-CSRF-Command-Injection-Missing-Authentication.html -

15 Dec 2021, 16:42

Type Values Removed Values Added
References (CONFIRM) https://cert.vde.com/en-us/advisories/vde-2020-053 - (CONFIRM) https://cert.vde.com/en-us/advisories/vde-2020-053 - Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Jun/0 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Jun/0 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html - (MISC) http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html - Third Party Advisory, VDB Entry
References (CONFIRM) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ - (CONFIRM) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ - Exploit, Third Party Advisory

11 Jun 2021, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert.vde.com/en-us/advisories/vde-2020-053 -
  • (CONFIRM) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/ -

01 Jun 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html -

01 Jun 2021, 10:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Jun/0 -

Information

Published : 2020-10-15 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-12502

Mitre link : CVE-2020-12502

CVE.ORG link : CVE-2020-12502


JSON object : View

Products Affected

korenix

  • jetnet_5810g_firmware
  • jetnet_5310
  • jetnet_4510_firmware
  • jetnet_4706f_firmware
  • jetnet_5428g-20sfp
  • jetnet_5010
  • jetnet_4706
  • jetnet_5310_firmware
  • jetnet_5428g-20sfp_firmware
  • jetnet_6095_firmware
  • jetnet_5810g
  • jetnet_4510
  • jetnet_4706_firmware
  • jetnet_4706f
  • jetnet_5010_firmware
  • jetnet_6095

pepperl-fuchs

  • es7506
  • es7510-xt_firmware
  • es7528
  • es9528-xtv2_firmware
  • es9528-xt_firmware
  • es8508f_firmware
  • es9528-xtv2
  • es8510_firmware
  • es8509-xt_firmware
  • es7506_firmware
  • es7510
  • icrl-m-16rj45\/4cp-g-din_firmware
  • es9528-xt
  • es7528_firmware
  • es8508
  • es8510-xt
  • es7510_firmware
  • es8510-xte_firmware
  • icrl-m-16rj45\/4cp-g-din
  • es8510
  • es7510-xt
  • es9528_firmware
  • es9528
  • es8509-xt
  • icrl-m-8rj45\/4sfp-g-din_firmware
  • es8510-xte
  • es8508_firmware
  • es8508f
  • es8510-xt_firmware
  • icrl-m-8rj45\/4sfp-g-din
CWE
CWE-352

Cross-Site Request Forgery (CSRF)