Lucene search

K
nvd[email protected]NVD:CVE-2019-6845
HistoryOct 29, 2019 - 7:15 p.m.

CVE-2019-6845

2019-10-2919:15:22
CWE-319
web.nvd.nist.gov
9

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

53.8%

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information when transferring applications to the controller using Modbus TCP protocol.

Affected configurations

Nvd
Node
schneider-electricmodicon_m580_firmware
AND
schneider-electricmodicon_m580Match-
Node
schneider-electricmodicon_m340_firmware
AND
schneider-electricmodicon_m340Match-
Node
schneider-electrictsxmcpc002m_firmware
AND
schneider-electrictsxmcpc002mMatch-
Node
schneider-electrictsxmcpc512k_firmware
AND
schneider-electrictsxmcpc512kMatch-
Node
schneider-electrictsxmfpp001m_firmware
AND
schneider-electrictsxmfpp001mMatch-
Node
schneider-electrictsxmfpp002m_firmware
AND
schneider-electrictsxmfpp002mMatch-
Node
schneider-electrictsxmfpp004m_firmware
AND
schneider-electrictsxmfpp004mMatch-
Node
schneider-electrictsxmfpp512k_firmware
AND
schneider-electrictsxmfpp512kMatch-
Node
schneider-electrictsxmrpc001m_firmware
AND
schneider-electrictsxmrpc001mMatch-
Node
schneider-electrictsxmrpc002m_firmware
AND
schneider-electrictsxmrpc002mMatch-
Node
schneider-electrictsxmrpc003m_firmware
AND
schneider-electrictsxmrpc003mMatch-
Node
schneider-electrictsxmrpc007m_firmware
AND
schneider-electrictsxmrpc007mMatch-
Node
schneider-electrictsxmrpc01m7_firmware
AND
schneider-electrictsxmrpc01m7Match-
Node
schneider-electrictsxmrpc768k_firmware
AND
schneider-electrictsxmrpc768kMatch-
Node
schneider-electrictsxmrpf004m_firmware
AND
schneider-electrictsxmrpf004mMatch-
Node
schneider-electrictsxmrpf008m_firmware
AND
schneider-electrictsxmrpf008mMatch-
Node
schneider-electrictsxmcpc002m_firmware
AND
schneider-electrictsxmcpc002mMatch-
Node
schneider-electrictsxmcpc512k_firmware
AND
schneider-electrictsxmcpc512kMatch-
Node
schneider-electrictsxmfp0128p2_firmware
AND
schneider-electrictsxmfp0128p2Match-
Node
schneider-electrictsxmfp064p2_firmware
AND
schneider-electrictsxmfp064p2Match-
Node
schneider-electrictsxmfpp001m_firmware
AND
schneider-electrictsxmfpp001mMatch-
Node
schneider-electrictsxmfpp002m_firmware
AND
schneider-electrictsxmfpp002mMatch-
Node
schneider-electrictsxmfpp004m_firmware
AND
schneider-electrictsxmfpp004mMatch-
Node
schneider-electrictsxmfpp224k_firmware
AND
schneider-electrictsxmfpp224kMatch-
Node
schneider-electrictsxmfpp384k_firmware
AND
schneider-electrictsxmfpp384kMatch-
Node
schneider-electrictsxmfpp512k_firmware
AND
schneider-electrictsxmfpp512kMatch-
Node
schneider-electrictsxmrpc001m_firmware
AND
schneider-electrictsxmrpc001mMatch-
Node
schneider-electrictsxmrpc002m_firmware
AND
schneider-electrictsxmrpc002mMatch-
Node
schneider-electrictsxmrpc003m_firmware
AND
schneider-electrictsxmrpc003mMatch-
Node
schneider-electrictsxmrpc007m_firmware
AND
schneider-electrictsxmrpc007mMatch-
Node
schneider-electrictsxmrpc01m7_firmware
AND
schneider-electrictsxmrpc01m7Match-
Node
schneider-electrictsxmrpc448k_firmware
AND
schneider-electrictsxmrpc448kMatch-
Node
schneider-electrictsxmrpc768k_firmware
AND
schneider-electrictsxmrpc768kMatch-
Node
schneider-electrictsxmrpf004m_firmware
AND
schneider-electrictsxmrpf004mMatch-
Node
schneider-electrictsxmrpf008m_firmware
AND
schneider-electrictsxmrpf008mMatch-
Node
schneider-electrictsxmrpp224k_firmware
AND
schneider-electrictsxmrpp224kMatch-
Node
schneider-electrictsxmrpp384k_firmware
AND
schneider-electrictsxmrpp384kMatch-
VendorProductVersionCPE
schneider-electricmodicon_m580_firmware*cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m580-cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*
schneider-electricmodicon_m340_firmware*cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m340-cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*
schneider-electrictsxmcpc002m_firmware*cpe:2.3:o:schneider-electric:tsxmcpc002m_firmware:*:*:*:*:*:*:*:*
schneider-electrictsxmcpc002m-cpe:2.3:h:schneider-electric:tsxmcpc002m:-:*:*:*:*:*:*:*
schneider-electrictsxmcpc512k_firmware*cpe:2.3:o:schneider-electric:tsxmcpc512k_firmware:*:*:*:*:*:*:*:*
schneider-electrictsxmcpc512k-cpe:2.3:h:schneider-electric:tsxmcpc512k:-:*:*:*:*:*:*:*
schneider-electrictsxmfpp001m_firmware*cpe:2.3:o:schneider-electric:tsxmfpp001m_firmware:*:*:*:*:*:*:*:*
schneider-electrictsxmfpp001m-cpe:2.3:h:schneider-electric:tsxmfpp001m:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 461

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for NVD:CVE-2019-6845