Lucene search

K
cve[email protected]CVE-2019-6852
HistoryNov 20, 2019 - 10:15 p.m.

CVE-2019-6852

2019-11-2022:15:12
CWE-200
web.nvd.nist.gov
60
cve-2019-6852
cwe-200
modicon controllers
information exposure
ftp
hardcoded credentials
web server
security notification

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

A CWE-200: Information Exposure vulnerability exists in Modicon Controllers (M340 CPUs, M340 communication modules, Premium CPUs, Premium communication modules, Quantum CPUs, Quantum communication modules - see security notification for specific versions), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.

Affected configurations

NVD
Node
schneider-electricbmx_p34x_firmware
AND
schneider-electricbmx_p34xMatch-
Node
schneider-electricbmx_noe_0100_firmware
AND
schneider-electricbmx_noe_0100Match-
Node
schneider-electricbmx_noe_0110_firmware
AND
schneider-electricbmx_noe_0110Match-
Node
schneider-electricbmx_noc_0401_firmware
AND
schneider-electricbmx_noc_0401Match-
Node
schneider-electrictsx_p57x_firmware
AND
schneider-electrictsx_p57xMatch-
Node
schneider-electrictsx_ety_x103_firmware
AND
schneider-electrictsx_ety_x103Match-
Node
schneider-electric140_cpu6x_firmware
AND
schneider-electric140_cpu6xMatch-
Node
schneider-electric140_noe_771x1_firmware
AND
schneider-electric140_noe_771x1Match-
Node
schneider-electric140_noc_78x00_firmware
AND
schneider-electric140_noc_78x00Match-
Node
schneider-electric140_noc_77101_firmware
AND
schneider-electric140_noc_77101Match-

CNA Affected

[
  {
    "product": "Modicon Controllers (M340 CPUs, M340 communication modules,  Premium CPUs, Premium communication modules, Quantum CPUs, Quantum communication modules - see security notification for specific versions)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "Modicon Controllers (M340 CPUs"
      },
      {
        "status": "affected",
        "version": "M340 communication modules"
      },
      {
        "status": "affected",
        "version": "Premium CPUs"
      },
      {
        "status": "affected",
        "version": "Premium communication modules"
      },
      {
        "status": "affected",
        "version": "Quantum CPUs"
      },
      {
        "status": "affected",
        "version": "Quantum communication modules - see security notification for specific versions)"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

Related for CVE-2019-6852