4.3
CVSSv2

CVE-2020-28391

Published: 12/01/2021 Updated: 13/12/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens scalance_x200-4pirt_firmware

siemens scalance_x201-3pirt_firmware

siemens scalance_x202-2irt_firmware

siemens scalance_x202-2pirt_firmware

siemens scalance_x202-2pirt_siplus_net_firmware

siemens scalance_x204irt_firmware

siemens scalance_x307-3_firmware

siemens scalance_x307-3ld_firmware

siemens scalance_x308-2_firmware

siemens scalance_x308-2ld_firmware

siemens scalance_x308-2lh_firmware

siemens scalance_x308-2lh\\+_firmware

siemens scalance_x308-2m_firmware

siemens scalance_x308-2m_ts_firmware

siemens scalance_x310_firmware

siemens scalance_x310fe_firmware

siemens scalance_x320-1fe_firmware

siemens scalance_x320-3ldfe_firmware

siemens scalance_xb205-3_firmware

siemens scalance_xb205-3ld_firmware

siemens scalance_xb208_firmware

siemens scalance_xb213-3_firmware

siemens scalance_xb213-3ld_firmware

siemens scalance_xb216_firmware

siemens scalance_xc206-2_firmware

siemens scalance_xc206-2g_poe__firmware

siemens scalance_xc206-2g_poe_eec_firmware

siemens scalance_xc206-2sfp_firmware

siemens scalance_xc206-2sfp_eec_firmware

siemens scalance_xc206-2sfp_g_firmware

siemens scalance_xc206-2sfp_g_\\(e\\/ip\\)_firmware

siemens scalance_xc206-2sfp_g_eec_firmware

siemens scalance_xc208_firmware

siemens scalance_xc208eec_firmware

siemens scalance_xc208g_firmware

siemens scalance_xc208g_\\(e\\/ip\\)_firmware

siemens scalance_xc208g_eec_firmware

siemens scalance_xc208g_poe_firmware

siemens scalance_xc216_firmware

siemens scalance_xc216-4c_firmware

siemens scalance_xc216-4c_g_firmware

siemens scalance_xc216-4c_g_\\(e\\/ip\\)_firmware

siemens scalance_xc216-4c_g_eec_firmware

siemens scalance_xc216eec_firmware

siemens scalance_xc224-4c_g__firmware

siemens scalance_xc224-4c_g_\\(e\\/ip\\)_firmware

siemens scalance_xc224-4c_g_eec_firmware

siemens scalance_xc224__firmware

siemens scalance_xf201-3p_irt_firmware

siemens scalance_xf202-2p_irt_firmware

siemens scalance_xf204_firmware

siemens scalance_xf204-2_firmware

siemens scalance_xf204-2ba_dna_firmware

siemens scalance_xf204-2ba_irt_firmware

siemens scalance_xf204_dna_firmware

siemens scalance_xf204irt_firmware

siemens scalance_xf206-1_firmware

siemens scalance_xf208_firmware

siemens scalance_xp208_firmware

siemens scalance_xp208_\\(eip\\)_firmware

siemens scalance_xp208eec_firmware

siemens scalance_xp208poe_eec_firmware

siemens scalance_xp216_firmware

siemens scalance_xp216_\\(eip\\)_firmware

siemens scalance_xp216eec_firmware

siemens scalance_xp216poe_eec_firmware