Lucene search

K
cvelistSchneiderCVELIST:CVE-2018-7767
HistoryJul 03, 2018 - 2:00 p.m.

CVE-2018-7767

2018-07-0314:00:00
schneider
www.cve.org
4

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

50.0%

The vulnerability exists within processing of editobject.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the type input parameter.

CNA Affected

[
  {
    "product": "U.Motion",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "U.motion Builder Software, all versions prior to v1.3.4"
      }
    ]
  }
]

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

50.0%

Related for CVELIST:CVE-2018-7767