Lucene search

K
cve[email protected]CVE-2018-7789
HistoryAug 29, 2018 - 8:29 p.m.

CVE-2018-7789

2018-08-2920:29:00
CWE-754
web.nvd.nist.gov
39
2
schneider electric
modicon m221
cve-2018-7789
vulnerability
unauthorized access
remote reboot

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

69.9%

An Improper Check for Unusual or Exceptional Conditions vulnerability exists in Schneider Electric’s Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to remotely reboot Modicon M221 using crafted programing protocol frames.

Affected configurations

NVD
Node
schneider-electricmodicon_m221_firmwareRange<1.6.2.0
AND
schneider-electricmodicon_m221Match-

CNA Affected

[
  {
    "product": "Modicon M221, all references, all versions prior to firmware V1.6.2.0",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Modicon M221, all references, all versions prior to firmware V1.6.2.0"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

69.9%

Related for CVE-2018-7789