Sprecher SPRECON-E firmware prior to 8.64b might allow local attackers with access to engineering data to insert arbitrary code. This firmware lacks the validation of the input values on the device side, which is provided by the engineering software during parameterization. Attackers with access to local configuration files can therefore insert malicious commands that are executed after compiling them to valid parameter files (“PDLs”), transferring them to the device, and restarting the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-19T18:52:19

Updated: 2024-08-04T11:35:11.995Z

Reserved: 2020-04-02T00:00:00

Link: CVE-2020-11496

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-19T19:15:14.360

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-11496

cve-icon Redhat

No data.