Lucene search

K
nvd[email protected]NVD:CVE-2019-6819
HistoryMay 22, 2019 - 8:29 p.m.

CVE-2019-6819

2019-05-2220:29:02
CWE-754
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium.

Affected configurations

NVD
Node
schneider-electricmodicon_m340_firmwareRange<3.01
AND
schneider-electricmodicon_m340_bmxp341000Match-
OR
schneider-electricmodicon_m340_bmxp341000hMatch-
OR
schneider-electricmodicon_m340_bmxp342000Match-
OR
schneider-electricmodicon_m340_bmxp3420102Match-
OR
schneider-electricmodicon_m340_bmxp3420102clMatch-
OR
schneider-electricmodicon_m340_bmxp342020Match-
OR
schneider-electricmodicon_m340_bmxp342020hMatch-
OR
schneider-electricmodicon_m340_bmxp3420302Match-
OR
schneider-electricmodicon_m340_bmxp3420302clMatch-
OR
schneider-electricmodicon_m340_bmxp3420302hMatch-
Node
schneider-electricmodicon_m580_firmwareRange<2.80
AND
schneider-electricbmeh582040Match-
OR
schneider-electricbmeh582040cMatch-
OR
schneider-electricbmeh584040Match-
OR
schneider-electricbmeh584040cMatch-
OR
schneider-electricbmeh586040Match-
OR
schneider-electricbmeh586040cMatch-
OR
schneider-electricmodicon_m580_bmep581020Match-
OR
schneider-electricmodicon_m580_bmep581020hMatch-
OR
schneider-electricmodicon_m580_bmep582020Match-
OR
schneider-electricmodicon_m580_bmep582020hMatch-
OR
schneider-electricmodicon_m580_bmep582040Match-
OR
schneider-electricmodicon_m580_bmep582040hMatch-
OR
schneider-electricmodicon_m580_bmep582040sMatch-
OR
schneider-electricmodicon_m580_bmep583020Match-
OR
schneider-electricmodicon_m580_bmep583040Match-
OR
schneider-electricmodicon_m580_bmep584020Match-
OR
schneider-electricmodicon_m580_bmep584040Match-
OR
schneider-electricmodicon_m580_bmep584040sMatch-
OR
schneider-electricmodicon_m580_bmep585040Match-
OR
schneider-electricmodicon_m580_bmep585040cMatch-
OR
schneider-electricmodicon_m580_bmep586040Match-
OR
schneider-electricmodicon_m580_bmep586040cMatch-
Node
schneider-electricmodicon_quantum_firmware
AND
schneider-electricmodicon_quantumMatch-
Node
schneider-electricmodicon_premium_firmware
AND
schneider-electricmodicon_premiumMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%

Related for NVD:CVE-2019-6819