[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2810Date: (C)2014-12-09   (M)2023-12-22


Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier allows remote attackers to execute arbitrary commands via a TCP replay attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-71425
https://ics-cert.us-cert.gov/advisories/ICSA-13-259-01A
rtu-cve20142810-command-exec(99131)

CPE    3
cpe:/h:emerson:dl_8000_remote_terminal_unit:-
cpe:/h:emerson:roc_800_remote_terminal_unit:-
cpe:/h:emerson:roc_800l_remote_terminal_unit:-
CWE    1
CWE-77

© SecPod Technologies