10
CVSSv2

CVE-2020-25226

Published: 12/01/2021 Updated: 28/07/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The web server of the affected devices contains a vulnerability that may lead to a buffer overflow condition. An attacker could cause this condition on the webserver by sending a specially crafted request. The webserver could stop and not recover anymore.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens scalance_x200-4pirt_firmware

siemens scalance_x201-3pirt_firmware

siemens scalance_x202-2irt_firmware

siemens scalance_x202-2pirt_firmware

siemens scalance_x202-2pirt_siplus_net_firmware

siemens scalance_x204irt_firmware

siemens scalance_x307-3_firmware

siemens scalance_x307-3ld_firmware

siemens scalance_x308-2_firmware

siemens scalance_x308-2ld_firmware

siemens scalance_x308-2lh_firmware

siemens scalance_x308-2lh\\+_firmware

siemens scalance_x308-2m_firmware

siemens scalance_x308-2m_ts_firmware

siemens scalance_x310_firmware

siemens scalance_x310fe_firmware

siemens scalance_x320-1fe_firmware

siemens scalance_x320-3ldfe_firmware

siemens scalance_xb205-3_firmware

siemens scalance_xb205-3ld_firmware

siemens scalance_xb208_firmware

siemens scalance_xb213-3_firmware

siemens scalance_xb213-3ld_firmware

siemens scalance_xb216_firmware

siemens scalance_xc206-2_firmware

siemens scalance_xc206-2g_poe__firmware

siemens scalance_xc206-2g_poe_eec_firmware

siemens scalance_xc206-2sfp_firmware

siemens scalance_xc206-2sfp_eec_firmware

siemens scalance_xc206-2sfp_g_firmware

siemens scalance_xc206-2sfp_g_\\(e\\/ip\\)_firmware

siemens scalance_xc206-2sfp_g_eec_firmware

siemens scalance_xc208_firmware

siemens scalance_xc208eec_firmware

siemens scalance_xc208g_firmware

siemens scalance_xc208g_\\(e\\/ip\\)_firmware

siemens scalance_xc208g_eec_firmware

siemens scalance_xc208g_poe_firmware

siemens scalance_xc216_firmware

siemens scalance_xc216-4c_firmware

siemens scalance_xc216-4c_g_firmware

siemens scalance_xc216-4c_g_\\(e\\/ip\\)_firmware

siemens scalance_xc216-4c_g_eec_firmware

siemens scalance_xc216eec_firmware

siemens scalance_xc224-4c_g__firmware

siemens scalance_xc224-4c_g_\\(e\\/ip\\)_firmware

siemens scalance_xc224-4c_g_eec_firmware

siemens scalance_xc224__firmware

siemens scalance_xf201-3p_irt_firmware

siemens scalance_xf202-2p_irt_firmware

siemens scalance_xf204_firmware

siemens scalance_xf204-2_firmware

siemens scalance_xf204-2ba_dna_firmware

siemens scalance_xf204-2ba_irt_firmware

siemens scalance_xf204_dna_firmware

siemens scalance_xf204irt_firmware

siemens scalance_xf206-1_firmware

siemens scalance_xf208_firmware

siemens scalance_xp208_firmware

siemens scalance_xp208_\\(eip\\)_firmware

siemens scalance_xp208eec_firmware

siemens scalance_xp208poe_eec_firmware

siemens scalance_xp216_firmware

siemens scalance_xp216_\\(eip\\)_firmware

siemens scalance_xp216eec_firmware

siemens scalance_xp216poe_eec_firmware