Lucene search

K
nvd[email protected]NVD:CVE-2018-4838
HistoryMar 08, 2018 - 5:29 p.m.

CVE-2018-4838

2018-03-0817:29:00
CWE-306
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

A vulnerability has been identified in EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module DNP3 variant (All versions < V1.04), EN100 Ethernet module PROFINET IO variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module IEC 104 variant (All versions < V1.22). The web interface (TCP/80) of affected devices allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.

Affected configurations

NVD
Node
siemensen100_ethernet_module_iec_104_firmwareMatch-
AND
siemensen100_ethernet_module_iec_104Match-
Node
siemensen100_ethernet_module_dnp3_firmwareMatch-
AND
siemensen100_ethernet_module_dnp3Match-
Node
siemensen100_ethernet_module_modbus_tcp_firmwareMatch-
AND
siemensen100_ethernet_module_modbus_tcpMatch-
Node
siemensen100_ethernet_module_profinet_io_firmwareMatch-
AND
siemensen100_ethernet_module_profinet_ioMatch-
Node
siemensen100_ethernet_module_iec_61850_firmwareRange<4.30
AND
siemensen100_ethernet_module_iec_61850Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%