Vulnerability Details : CVE-2020-12004
Public exploit exists!
The affected product lacks proper authentication required to query the server on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.
Exploit prediction scoring system (EPSS) score for CVE-2020-12004
84.47%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-12004
-
Inductive Automation Ignition Remote Code Execution
Disclosure Date: 2020-06-11First seen: 2020-06-25exploit/multi/scada/inductive_ignition_rceThis module exploits a Java deserialization vulnerability in the Inductive Automation Ignition SCADA product, versions 8.0.0 to (and including) 8.0.7. This exploit was tested on versions 8.0.0 and 8.0.7 on both Linux and Windows. The default configuration is
CVSS scores for CVE-2020-12004
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-12004
-
The product does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.Assigned by:
- ics-cert@hq.dhs.gov (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2020-12004
-
http://packetstormsecurity.com/files/158226/Inductive-Automation-Ignition-Remote-Code-Execution.html
Inductive Automation Ignition Remote Code Execution ≈ Packet Storm
-
https://www.us-cert.gov/ics/advisories/icsa-20-147-01
Inductive Automation Ignition (Update A) | CISAThird Party Advisory;US Government Resource
Products affected by CVE-2020-12004
- cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*
- cpe:2.3:a:inductiveautomation:ignition_gateway:*:*:*:*:*:*:*:*