CVE-2013-2810

critical

Description

Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier allows remote attackers to execute arbitrary commands via a TCP replay attack.

References

https://ics-cert.us-cert.gov/advisories/ICSA-13-259-01A

https://exchange.xforce.ibmcloud.com/vulnerabilities/99131

http://www.securityfocus.com/bid/71425

Details

Source: Mitre, NVD

Published: 2014-12-08

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical