Lucene search

K
cve[email protected]CVE-2019-6834
HistoryApr 13, 2022 - 4:15 p.m.

CVE-2019-6834

2022-04-1316:15:09
CWE-502
web.nvd.nist.gov
21
cve-2019-6834
cwe-502
deserialization
untrusted data
vulnerability
schneider electric
software update
sesu
sut service

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

A CWE-502: Deserialization of Untrusted Data vulnerability exists which could allow an attacker to execute arbitrary code on the targeted system with SYSTEM privileges when placing a malicious user to be authenticated for this vulnerability to be successfully exploited. Affected Product: Schneider Electric Software Update (SESU) SUT Service component (V2.1.1 to V2.3.0)

Affected configurations

NVD
Node
schneider-electricsoftware_updateRange2.1.12.3.0

CNA Affected

[
  {
    "product": "Software Update (SESU) – SUT Service component",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "lessThanOrEqual": "V2.3.0",
        "status": "affected",
        "version": "V2.1.1",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

Related for CVE-2019-6834