Lucene search

K
nvd[email protected]NVD:CVE-2019-6846
HistoryOct 29, 2019 - 7:15 p.m.

CVE-2019-6846

2019-10-2919:15:22
CWE-319
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

52.3%

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause information disclosure when using the FTP protocol.

Affected configurations

Nvd
Node
schneider-electricmodicon_m580_firmware
AND
schneider-electricmodicon_m580Match-
Node
schneider-electricmodicon_m340_firmware
AND
schneider-electricmodicon_m340Match-
Node
schneider-electricmodicon_bmxcra_firmware
AND
schneider-electricmodicon_bmxcraMatch-
Node
schneider-electricmodicon_140cra_firmware
AND
schneider-electricmodicon_140craMatch-
VendorProductVersionCPE
schneider-electricmodicon_m580_firmware*cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m580-cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*
schneider-electricmodicon_m340_firmware*cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m340-cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*
schneider-electricmodicon_bmxcra_firmware*cpe:2.3:o:schneider-electric:modicon_bmxcra_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_bmxcra-cpe:2.3:h:schneider-electric:modicon_bmxcra:-:*:*:*:*:*:*:*
schneider-electricmodicon_140cra_firmware*cpe:2.3:o:schneider-electric:modicon_140cra_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_140cra-cpe:2.3:h:schneider-electric:modicon_140cra:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

52.3%

Related for NVD:CVE-2019-6846