CVE-2020-25182

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x searches for and loads DLLs as dynamic libraries. Uncontrolled loading of dynamic libraries could allow a local, unauthenticated attacker to execute arbitrary code. This vulnerability only affects ISaGRAF Runtime when running on Microsoft Windows systems.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:easergy_c5_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:easergy_c5:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:schneider-electric:micom_c264_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:micom_c264:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:schneider-electric:pacis_gtw_firmware:5.1:*:*:*:*:windows:*:*
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:5.2:*:*:*:*:windows:*:*
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.1:*:*:*:*:windows:*:*
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.3:*:*:*:*:linux:*:*
cpe:2.3:o:schneider-electric:pacis_gtw_firmware:6.3:*:*:*:*:windows:*:*
cpe:2.3:h:schneider-electric:pacis_gtw:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:schneider-electric:saitel_dp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:saitel_dp:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:schneider-electric:epas_gtw_firmware:6.4:*:*:*:*:linux:*:*
cpe:2.3:o:schneider-electric:epas_gtw_firmware:6.4:*:*:*:*:windows:*:*
cpe:2.3:h:schneider-electric:epas_gtw:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:schneider-electric:saitel_dr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:saitel_dr:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:schneider-electric:scd2200_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:schneider-electric:cp-3:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:mc-31:-:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:rockwellautomation:aadvance_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:isagraf_free_runtime:*:*:*:*:*:isagraf6_workbench:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:rockwellautomation:micro810_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micro810:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:rockwellautomation:micro820_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micro820:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:rockwellautomation:micro830_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micro830:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:rockwellautomation:micro850_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micro850:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:rockwellautomation:micro870_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micro870:-:*:*:*:*:*:*:*

Configuration 15 (hide)

cpe:2.3:o:xylem:multismart_firmware:*:*:*:*:*:*:*:*

Configuration 16 (hide)

cpe:2.3:a:rockwellautomation:isagraf_runtime:*:*:*:*:*:windows:*:*

Information

Published : 2022-03-18 11:15

Updated : 2022-04-05 06:36


NVD link : CVE-2020-25182

Mitre link : CVE-2020-25182


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • micom_c264_firmware
  • pacis_gtw_firmware
  • epas_gtw
  • easergy_t300_firmware
  • easergy_c5_firmware
  • easergy_c5
  • pacis_gtw
  • micom_c264
  • saitel_dr_firmware
  • saitel_dp
  • epas_gtw_firmware
  • mc-31
  • cp-3
  • easergy_t300
  • saitel_dp_firmware
  • saitel_dr
  • scd2200_firmware

rockwellautomation

  • micro870
  • isagraf_free_runtime
  • aadvance_controller
  • micro850
  • micro810_firmware
  • micro870_firmware
  • micro830_firmware
  • isagraf_runtime
  • micro810
  • micro820_firmware
  • micro820
  • micro830
  • micro850_firmware

xylem

  • multismart_firmware