Lucene search

K
nvd[email protected]NVD:CVE-2018-7851
HistoryMay 22, 2019 - 8:29 p.m.

CVE-2018-7851

2019-05-2220:29:01
CWE-119
web.nvd.nist.gov
9

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.0%

CWE-119: Buffer errors vulnerability exists in Modicon M580 with firmware prior to V2.50, Modicon M340 with firmware prior to V3.01, BMxCRA312xx with firmware prior to V2.40, All firmware versions of Modicon Premium and 140CRA312xxx when sending a specially crafted Modbus packet, which could cause a denial of service to the device that would force a restart to restore availability.

Affected configurations

Nvd
Node
schneider-electricm580_firmwareRange<2.50
AND
schneider-electricbmeh582040Match-
OR
schneider-electricbmeh582040cMatch-
OR
schneider-electricbmeh584040Match-
OR
schneider-electricbmeh584040cMatch-
OR
schneider-electricbmeh586040Match-
OR
schneider-electricbmeh586040cMatch-
OR
schneider-electricmodicon_m580_bmep581020Match-
OR
schneider-electricmodicon_m580_bmep581020hMatch-
OR
schneider-electricmodicon_m580_bmep582020Match-
OR
schneider-electricmodicon_m580_bmep582020hMatch-
OR
schneider-electricmodicon_m580_bmep582040Match-
OR
schneider-electricmodicon_m580_bmep582040hMatch-
OR
schneider-electricmodicon_m580_bmep582040sMatch-
OR
schneider-electricmodicon_m580_bmep583020Match-
OR
schneider-electricmodicon_m580_bmep583040Match-
OR
schneider-electricmodicon_m580_bmep584020Match-
OR
schneider-electricmodicon_m580_bmep584040Match-
OR
schneider-electricmodicon_m580_bmep584040sMatch-
OR
schneider-electricmodicon_m580_bmep585040Match-
OR
schneider-electricmodicon_m580_bmep585040cMatch-
OR
schneider-electricmodicon_m580_bmep586040Match-
OR
schneider-electricmodicon_m580_bmep586040cMatch-
Node
schneider-electricm340_firmwareRange<3.01
AND
schneider-electricmodicon_m340_bmxp341000Match-
OR
schneider-electricmodicon_m340_bmxp341000hMatch-
OR
schneider-electricmodicon_m340_bmxp342000Match-
OR
schneider-electricmodicon_m340_bmxp3420102Match-
OR
schneider-electricmodicon_m340_bmxp3420102clMatch-
OR
schneider-electricmodicon_m340_bmxp342020Match-
OR
schneider-electricmodicon_m340_bmxp342020hMatch-
OR
schneider-electricmodicon_m340_bmxp3420302Match-
OR
schneider-electricmodicon_m340_bmxp3420302clMatch-
OR
schneider-electricmodicon_m340_bmxp3420302hMatch-
Node
schneider-electricbmx\/e_cra_firmwareRange<2.40
AND
schneider-electricbmxcra31200Match-
OR
schneider-electricbmxcra31210cMatch-
Node
schneider-electricmodicon_premium_firmware
AND
schneider-electricmodicon_premiumMatch-
Node
schneider-electric140cra312xxx_firmware
AND
schneider-electric140cra312xxxMatch-
VendorProductVersionCPE
schneider-electricm580_firmware*cpe:2.3:o:schneider-electric:m580_firmware:*:*:*:*:*:*:*:*
schneider-electricbmeh582040-cpe:2.3:h:schneider-electric:bmeh582040:-:*:*:*:*:*:*:*
schneider-electricbmeh582040c-cpe:2.3:h:schneider-electric:bmeh582040c:-:*:*:*:*:*:*:*
schneider-electricbmeh584040-cpe:2.3:h:schneider-electric:bmeh584040:-:*:*:*:*:*:*:*
schneider-electricbmeh584040c-cpe:2.3:h:schneider-electric:bmeh584040c:-:*:*:*:*:*:*:*
schneider-electricbmeh586040-cpe:2.3:h:schneider-electric:bmeh586040:-:*:*:*:*:*:*:*
schneider-electricbmeh586040c-cpe:2.3:h:schneider-electric:bmeh586040c:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmep581020-cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmep581020h-cpe:2.3:h:schneider-electric:modicon_m580_bmep581020h:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmep582020-cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 411

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.0%

Related for NVD:CVE-2018-7851