Lucene search

K
nvd[email protected]NVD:CVE-2015-6461
HistoryMar 21, 2019 - 7:29 p.m.

CVE-2015-6461

2019-03-2119:29:00
CWE-98
CWE-20
web.nvd.nist.gov
3

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result in the browser redirecting to a remote file via a Java script loaded with the web page.

Affected configurations

NVD
Node
schneider-electricbmxnoc0401_firmwareMatch-
AND
schneider-electricbmxnoc0401Match-
Node
schneider-electricbmxnoe0100_firmwareMatch-
AND
schneider-electricbmxnoe0100Match-
Node
schneider-electricbmxnoe0110_firmwareMatch-
AND
schneider-electricbmxnoe0110Match-
Node
schneider-electricbmxnoe0110h_firmwareMatch-
AND
schneider-electricbmxnoe0110hMatch-
Node
schneider-electricbmxnor0200h_firmwareMatch-
AND
schneider-electricbmxnor0200hMatch-
Node
schneider-electricmodicon_m340_bmxp342020_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020Match-
Node
schneider-electricmodicon_m340_bmxp342020h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020hMatch-
Node
schneider-electricmodicon_m340_bmxp342030_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342030Match-
Node
schneider-electricmodicon_m340_bmxp3420302_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302Match-
Node
schneider-electricmodicon_m340_bmxp3420302h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302hMatch-
Node
schneider-electricmodicon_m340_bmxp342030h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342030hMatch-

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

Related for NVD:CVE-2015-6461