Lucene search

K
cveSchneiderCVE-2018-7231
HistoryMar 09, 2018 - 11:29 p.m.

CVE-2018-7231

2018-03-0923:29:00
CWE-20
schneider
web.nvd.nist.gov
40
schneider electric
pelco sarix professional
vulnerability
command execution
firmware
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.005

Percentile

76.0%

A vulnerability exists in Schneider Electric’s Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow execution of commands due to lack of validation of the shell meta characters with the value of ‘system.opkg.remove’.

Affected configurations

Nvd
Node
schneider-electricmps110-1_firmwareRange<3.29.67
AND
schneider-electricmps110-1Match-
Node
schneider-electricimps110-1er_firmwareRange<3.29.67
AND
schneider-electricimps110-1erMatch-
Node
schneider-electricibps110-1er_firmwareRange<3.29.67
AND
schneider-electricibps110-1erMatch-
Node
schneider-electricimp1110-1_firmwareRange<3.29.67
AND
schneider-electricimp1110-1Match-
Node
schneider-electricimp1110-1e_firmwareRange<3.29.67
AND
schneider-electricimp1110-1eMatch-
Node
schneider-electricimp1110-1er_firmwareRange<3.29.67
AND
schneider-electricimp1110-1erMatch-
Node
schneider-electricibp1110-1er_firmwareRange<3.29.67
AND
schneider-electricibp1110-1erMatch-
Node
schneider-electricimp219-1_firmwareRange<3.29.67
AND
schneider-electricimp219-1Match-
Node
schneider-electricimp219-1e_firmwareRange<3.29.67
AND
schneider-electricimp219-1eMatch-
Node
schneider-electricimp219-1er_firmwareRange<3.29.67
AND
schneider-electricimp219-1erMatch-
Node
schneider-electricibp219-1er_firmwareRange<3.29.67
AND
schneider-electricibp219-1erMatch-
Node
schneider-electricimp319-1_firmwareRange<3.29.67
AND
schneider-electricimp319-1Match-
Node
schneider-electricimp319-1e_firmwareRange<3.29.67
AND
schneider-electricimp319-1eMatch-
Node
schneider-electricibp319-1er_firmwareRange<3.29.67
AND
schneider-electricibp319-1erMatch-
Node
schneider-electricimp519-1_firmwareRange<3.29.67
AND
schneider-electricimp519-1Match-
Node
schneider-electricimp319-1er_firmwareRange<3.29.67
AND
schneider-electricimp319-1erMatch-
Node
schneider-electricimp519-1e_firmwareRange<3.29.67
AND
schneider-electricimp519-1eMatch-
Node
schneider-electricimp519-1er_firmwareRange<3.29.67
AND
schneider-electricimp519-1erMatch-
Node
schneider-electricibp519-1er_firmwareRange<3.29.67
AND
schneider-electricibp519-1erMatch-
Node
schneider-electricimps110-1e_firmwareRange<3.29.67
AND
schneider-electricimps110-1eMatch-
VendorProductVersionCPE
schneider-electricmps110-1_firmware*cpe:2.3:o:schneider-electric:mps110-1_firmware:*:*:*:*:*:*:*:*
schneider-electricmps110-1-cpe:2.3:h:schneider-electric:mps110-1:-:*:*:*:*:*:*:*
schneider-electricimps110-1er_firmware*cpe:2.3:o:schneider-electric:imps110-1er_firmware:*:*:*:*:*:*:*:*
schneider-electricimps110-1er-cpe:2.3:h:schneider-electric:imps110-1er:-:*:*:*:*:*:*:*
schneider-electricibps110-1er_firmware*cpe:2.3:o:schneider-electric:ibps110-1er_firmware:*:*:*:*:*:*:*:*
schneider-electricibps110-1er-cpe:2.3:h:schneider-electric:ibps110-1er:-:*:*:*:*:*:*:*
schneider-electricimp1110-1_firmware*cpe:2.3:o:schneider-electric:imp1110-1_firmware:*:*:*:*:*:*:*:*
schneider-electricimp1110-1-cpe:2.3:h:schneider-electric:imp1110-1:-:*:*:*:*:*:*:*
schneider-electricimp1110-1e_firmware*cpe:2.3:o:schneider-electric:imp1110-1e_firmware:*:*:*:*:*:*:*:*
schneider-electricimp1110-1e-cpe:2.3:h:schneider-electric:imp1110-1e:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CNA Affected

[
  {
    "product": "Pelco Sarix Professional",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions prior to 3.29.71"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.005

Percentile

76.0%

Related for CVE-2018-7231