Vulnerabilities > NI > Compactrio Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-25191 Incorrect Permission Assignment for Critical Resource vulnerability in NI Compactrio Firmware
Incorrect permissions are set by default for an API entry-point of a specific service, allowing a non-authenticated user to trigger a function that could reboot the CompactRIO (Driver versions prior to 20.5) remotely.
network
low complexity
ni CWE-732
7.8