https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
https://github.com/proftpd/proftpd/issues/903
https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html
https://www.debian.org/security/2020/dsa-4635
http://www.nessus.org/u?fd3611a7
http://www.nessus.org/u?ba9891fd
http://www.nessus.org/u?b5bae8e8
https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html
https://security.gentoo.org/glsa/202003-35
https://www.cisa.gov/news-events/ics-advisories/icsa-21-222-07
https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
Severity: High
ID: 501099
Version: 1.4
Type: remote
Family: Tenable.ot
Published: 5/2/2023
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: Medium
Score: 6.7
Risk Factor: High
Base Score: 9
Temporal Score: 7
Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS Score Source: CVE-2020-9273
Risk Factor: High
Base Score: 8.8
Temporal Score: 7.9
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: cpe:/o:siemens:simatic_net_cp_1543-1_firmware, cpe:/o:siemens:simatic_net_cp_1545-1_firmware:-
Required KB Items: Tenable.ot/Siemens
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 2/20/2020
Vulnerability Publication Date: 2/20/2020
CVE: CVE-2020-9273
CWE: 416
DSA: DSA-4635
FEDORA: FEDORA-2020-76c707cff0, FEDORA-2020-876b1f664e
GLSA: GLSA-202003-35
ICSA: 21-222-07
SuSE: openSUSE-SU-2020:0273