Lucene search

K
cveSchneiderCVE-2018-7841
HistoryMay 22, 2019 - 8:29 p.m.

CVE-2018-7841

2019-05-2220:29:01
CWE-89
schneider
web.nvd.nist.gov
849
In Wild
1
sql injection
u.motion builder
software
vulnerability
cwe-89
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.012

Percentile

85.5%

A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.

Affected configurations

Nvd
Node
schneider-electricu.motion_builderMatch1.3.4
VendorProductVersionCPE
schneider-electricu.motion_builder1.3.4cpe:2.3:a:schneider-electric:u.motion_builder:1.3.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "U.motion Builder software version 1.3.4",
    "vendor": "U.motion",
    "versions": [
      {
        "status": "affected",
        "version": "U.motion Builder software version 1.3.4"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.012

Percentile

85.5%