ID CVE-2018-7813
Summary A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on pcwin.dll which could cause remote code to be executed when parsing a GD1 file
References
Vulnerable Configurations
  • cpe:2.3:a:schneider-electric:guicon:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:guicon:2.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 07-02-2019 - 19:00)
Impact:
Exploitability:
CWE CWE-704
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 106218
confirm https://www.schneider-electric.com/ww/en/download/document/SEVD-2018-338-01
Last major update 07-02-2019 - 19:00
Published 06-02-2019 - 23:29
Last modified 07-02-2019 - 19:00
Back to Top