Lucene search

K
cve[email protected]CVE-2018-7782
HistoryJul 03, 2018 - 2:29 p.m.

CVE-2018-7782

2018-07-0314:29:01
CWE-522
web.nvd.nist.gov
23
cve-2018-7782
schneider electric
pelco sarix
cameras
firmware
security vulnerability
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

42.8%

In Schneider Electric Pelco Sarix Professional 1st generation cameras with firmware versions prior to 3.29.69, authenticated users can view passwords in clear text.

Affected configurations

NVD
Node
schneider-electricimps110-1_firmwareRange<3.29.69
AND
schneider-electricimps110-1Match-
Node
schneider-electricimps110-1e_firmwareRange<3.29.69
AND
schneider-electricimps110-1eMatch-
Node
schneider-electricimps110-1er_firmwareRange<3.29.69
AND
schneider-electricimps110-1erMatch-
Node
schneider-electricibps110-1er_firmwareRange<3.29.69
AND
schneider-electricibps110-1erMatch-
Node
schneider-electricimp1110-1_firmwareRange<3.29.69
AND
schneider-electricimp1110-1Match-
Node
schneider-electricimp1110-1e_firmwareRange<3.29.69
AND
schneider-electricimp1110-1eMatch-
Node
schneider-electricimp1110-1er_firmwareRange<3.29.69
AND
schneider-electricimp1110-1erMatch-
Node
schneider-electricibp1110-1er_firmwareRange<3.29.69
AND
schneider-electricibp1110-1erMatch-
Node
schneider-electricimp219-1_firmwareRange<3.29.69
AND
schneider-electricimp219-1Match-
Node
schneider-electricimp219-1e_firmwareRange<3.29.69
AND
schneider-electricimp219-1eMatch-
Node
schneider-electricimp219-1er_firmwareRange<3.29.69
AND
schneider-electricimp219-1erMatch-
Node
schneider-electricibp219-1er_firmwareRange<3.29.69
AND
schneider-electricibp219-1erMatch-
Node
schneider-electricimp319-1_firmwareRange<3.29.69
AND
schneider-electricimp319-1Match-
Node
schneider-electricimp319-1e_firmwareRange<3.29.69
AND
schneider-electricimp319-1eMatch-
Node
schneider-electricimp319-1er_firmwareRange<3.29.69
AND
schneider-electricimp319-1erMatch-
Node
schneider-electricibp319-1er_firmwareRange<3.29.69
AND
schneider-electricibp319-1erMatch-
Node
schneider-electricimp519-1_firmwareRange<3.29.69
AND
schneider-electricimp519-1Match-
Node
schneider-electricimp519-1e_firmwareRange<3.29.69
AND
schneider-electricimp519-1eMatch-
Node
schneider-electricimp519-1er_firmwareRange<3.29.69
AND
schneider-electricimp519-1erMatch-
Node
schneider-electricibp519-1er_firmwareRange<3.29.69
AND
schneider-electricibp519-1erMatch-

CNA Affected

[
  {
    "product": "Pelco Sarix Professional V1",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Pelco Sarix Pro 1 st generation with firmware versions prior to 3.29.69"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

42.8%

Related for CVE-2018-7782