Lucene search

K
cveSchneiderCVE-2018-7821
HistoryMay 22, 2019 - 8:29 p.m.

CVE-2018-7821

2019-05-2220:29:01
CWE-770
schneider
web.nvd.nist.gov
41
2
cve-2018-7821
environment vulnerability
somachine basic
modicon m221
cwe-2
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

42.5%

An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.

Affected configurations

Nvd
Node
schneider-electricsomachine_basic
Node
schneider-electricmodicon_m221Match-
AND
schneider-electricmodicon_m221_firmwareRange<1.10.0.0
VendorProductVersionCPE
schneider-electricsomachine_basic*cpe:2.3:a:schneider-electric:somachine_basic:*:*:*:*:*:*:*:*
schneider-electricmodicon_m221-cpe:2.3:h:schneider-electric:modicon_m221:-:*:*:*:*:*:*:*
schneider-electricmodicon_m221_firmware*cpe:2.3:o:schneider-electric:modicon_m221_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SoMachine Basic and Modicon M221, SoMachine Basic, all versions Modicon M221, all references, all versions prior to firmware V1.10.0.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SoMachine Basic and Modicon M221, SoMachine Basic, all versions Modicon M221, all references, all versions prior to firmware V1.10.0.0"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

42.5%

Related for CVE-2018-7821