Lucene search

K
nvd[email protected]NVD:CVE-2018-7235
HistoryMar 09, 2018 - 11:29 p.m.

CVE-2018-7235

2018-03-0923:29:00
CWE-20
web.nvd.nist.gov

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

54.0%

A vulnerability exists in Schneider Electric’s Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow arbitrary system file download due to lack of validation of the shell meta characters with the value of ‘system.download.sd_file’

Affected configurations

NVD
Node
schneider-electricmps110-1_firmwareRange<3.29.67
AND
schneider-electricmps110-1Match-
Node
schneider-electricimps110-1er_firmwareRange<3.29.67
AND
schneider-electricimps110-1erMatch-
Node
schneider-electricibps110-1er_firmwareRange<3.29.67
AND
schneider-electricibps110-1erMatch-
Node
schneider-electricimp1110-1_firmwareRange<3.29.67
AND
schneider-electricimp1110-1Match-
Node
schneider-electricimp1110-1e_firmwareRange<3.29.67
AND
schneider-electricimp1110-1eMatch-
Node
schneider-electricimp1110-1er_firmwareRange<3.29.67
AND
schneider-electricimp1110-1erMatch-
Node
schneider-electricibp1110-1er_firmwareRange<3.29.67
AND
schneider-electricibp1110-1erMatch-
Node
schneider-electricimp219-1_firmwareRange<3.29.67
AND
schneider-electricimp219-1Match-
Node
schneider-electricimp219-1e_firmwareRange<3.29.67
AND
schneider-electricimp219-1eMatch-
Node
schneider-electricimp219-1er_firmwareRange<3.29.67
AND
schneider-electricimp219-1erMatch-
Node
schneider-electricibp219-1er_firmwareRange<3.29.67
AND
schneider-electricibp219-1erMatch-
Node
schneider-electricimp319-1_firmwareRange<3.29.67
AND
schneider-electricimp319-1Match-
Node
schneider-electricimp319-1e_firmwareRange<3.29.67
AND
schneider-electricimp319-1eMatch-
Node
schneider-electricibp319-1er_firmwareRange<3.29.67
AND
schneider-electricibp319-1erMatch-
Node
schneider-electricimp519-1_firmwareRange<3.29.67
AND
schneider-electricimp519-1Match-
Node
schneider-electricimp319-1er_firmwareRange<3.29.67
AND
schneider-electricimp319-1erMatch-
Node
schneider-electricimp519-1e_firmwareRange<3.29.67
AND
schneider-electricimp519-1eMatch-
Node
schneider-electricimp519-1er_firmwareRange<3.29.67
AND
schneider-electricimp519-1erMatch-
Node
schneider-electricibp519-1er_firmwareRange<3.29.67
AND
schneider-electricibp519-1erMatch-
Node
schneider-electricimps110-1e_firmwareRange<3.29.67
AND
schneider-electricimps110-1eMatch-

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

54.0%

Related for NVD:CVE-2018-7235