Lucene search

K
cve[email protected]CVE-2019-6545
HistoryFeb 13, 2019 - 1:29 a.m.

CVE-2019-6545

2019-02-1301:29:00
CWE-99
web.nvd.nist.gov
77
cve-2019-6545
aveva
indusoft web studio
intouch edge hmi
remote code execution
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine.

Affected configurations

NVD
Node
avevaindusoft_web_studioMatch6.1sp5
OR
avevaindusoft_web_studioMatch6.1sp6_p3
OR
avevaindusoft_web_studioMatch7.1
OR
avevaindusoft_web_studioMatch7.1sp1
OR
avevaindusoft_web_studioMatch7.1sp2
OR
avevaindusoft_web_studioMatch7.1sp3
OR
avevaindusoft_web_studioMatch7.1sp3_p1
OR
avevaindusoft_web_studioMatch7.1sp3_p2
OR
avevaindusoft_web_studioMatch7.1sp3_p3
OR
avevaindusoft_web_studioMatch7.1sp3_p4
OR
avevaindusoft_web_studioMatch7.1sp3_p5
OR
avevaindusoft_web_studioMatch7.1sp3_p6
OR
avevaindusoft_web_studioMatch7.1sp3_p7
OR
avevaindusoft_web_studioMatch7.1sp3_p8
OR
avevaindusoft_web_studioMatch7.1sp3_p9
OR
avevaindusoft_web_studioMatch8.0
OR
avevaindusoft_web_studioMatch8.0p1
OR
avevaindusoft_web_studioMatch8.0p2
OR
avevaindusoft_web_studioMatch8.0p3
OR
avevaindusoft_web_studioMatch8.0sp1
OR
avevaindusoft_web_studioMatch8.0sp1_p1
OR
avevaindusoft_web_studioMatch8.0sp2
OR
avevaindusoft_web_studioMatch8.0sp2_p1
OR
avevaindusoft_web_studioMatch8.1
OR
avevaindusoft_web_studioMatch8.1p1
OR
avevaindusoft_web_studioMatch8.1sp1
OR
avevaindusoft_web_studioMatch8.1sp1_p1
OR
avevaindusoft_web_studioMatch8.1sp2
Node
avevaintouch_machine_edition_2014Matchr2

CNA Affected

[
  {
    "product": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%