CVE-2020-11496

Sprecher SPRECON-E firmware prior to 8.64b might allow local attackers with access to engineering data to insert arbitrary code. This firmware lacks the validation of the input values on the device side, which is provided by the engineering software during parameterization. Attackers with access to local configuration files can therefore insert malicious commands that are executed after compiling them to valid parameter files (“PDLs”), transferring them to the device, and restarting the device.
References
Configurations

Configuration 1

cpe:2.3:o:sprecher-automation:sprecon-e:*:*:*:*:*:*:*:*

Information

Published : 2020-10-19 07:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-11496

Mitre link : CVE-2020-11496

Products Affected
No products.