Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2019-AVI-312
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Schneider Electric | N/A | SCADAPack 300 E et 500 E series RTU (312E, 313E, 314E, 330E, 333E, 337E, 350E, 530E, 535E) | ||
Schneider Electric | N/A | SCADAPack 57x RTU (570, 575) | ||
Schneider Electric | N/A | SCADAPack 300 series RTU (314, 330, 334, 350) | ||
Schneider Electric | Modicon M340 | Modicon M340 versions antérieures à V2.70 | ||
Schneider Electric | N/A | Modicon M580 versions antérieures à V2.90 | ||
Schneider Electric | N/A | Modicon Quantum versions antérieures à V3.12 | ||
Schneider Electric | N/A | Interactive Graphical SCADA System (IGSS) versions antérieures à 13.0.0.19140 | ||
Schneider Electric | N/A | Modicon M580 versions antérieures à V2.01 | ||
Schneider Electric | N/A | Modicon Ethernet Module BMENOC0301 versions antérieures à V2.16 | ||
Schneider Electric | Modicon M340 | Modicon M340 versions antérieures à V3.01 | ||
Schneider Electric | N/A | Interactive Graphical SCADA System (IGSS) versions 14.x antérieures à 14.0.0.19120 | ||
Schneider Electric | N/A | Modicon M221 | ||
Schneider Electric | N/A | Zelio Soft 2 versions antérieures à v5.3 | ||
Schneider Electric | N/A | Modicon Premium versions antérieures à V3.10 | ||
Schneider Electric | N/A | SCADAPack 32 RTU | ||
Schneider Electric | N/A | Control Expert versions antérieures à V14.0 sans le dernier correctif de sécurité | ||
Schneider Electric | N/A | Modicon Momentum M1E 171CBU98090Modicon Momentum M1E 171CBU98091 |
References
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SCADAPack 300 E et 500 E series RTU (312E, 313E, 314E, 330E, 333E, 337E, 350E, 530E, 535E)", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "SCADAPack 57x RTU (570, 575)", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "SCADAPack 300 series RTU (314, 330, 334, 350)", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 versions ant\u00e9rieures \u00e0 V2.70", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M580 versions ant\u00e9rieures \u00e0 V2.90", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon Quantum versions ant\u00e9rieures \u00e0 V3.12", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Interactive Graphical SCADA System (IGSS) versions ant\u00e9rieures \u00e0 13.0.0.19140", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M580 versions ant\u00e9rieures \u00e0 V2.01", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon Ethernet Module BMENOC0301 versions ant\u00e9rieures \u00e0 V2.16", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 versions ant\u00e9rieures \u00e0 V3.01", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Interactive Graphical SCADA System (IGSS) versions 14.x ant\u00e9rieures \u00e0 14.0.0.19120", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M221", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Zelio Soft 2 versions ant\u00e9rieures \u00e0 v5.3", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon Premium versions ant\u00e9rieures \u00e0 V3.10", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "SCADAPack 32 RTU", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Control Expert versions ant\u00e9rieures \u00e0 V14.0 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon Momentum M1E 171CBU98090Modicon Momentum M1E 171CBU98091", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-6028", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6028" }, { "name": "CVE-2018-7846", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7846" }, { "name": "CVE-2019-6822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6822" }, { "name": "CVE-2018-7842", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7842" }, { "name": "CVE-2018-7849", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7849" }, { "name": "CVE-2018-7838", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7838" }, { "name": "CVE-2019-6827", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6827" }, { "name": "CVE-2018-7854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7854" }, { "name": "CVE-2018-7844", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7844" }, { "name": "CVE-2018-7847", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7847" }, { "name": "CVE-2019-6808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6808" }, { "name": "CVE-2018-7850", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7850" }, { "name": "CVE-2018-7856", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7856" }, { "name": "CVE-2018-7845", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7845" }, { "name": "CVE-2018-7857", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7857" }, { "name": "CVE-2019-6807", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6807" }, { "name": "CVE-2019-6819", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6819" }, { "name": "CVE-2019-6806", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6806" }, { "name": "CVE-2018-7853", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7853" }, { "name": "CVE-2018-7843", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7843" }, { "name": "CVE-2018-7848", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7848" } ], "initial_release_date": "2019-07-09T00:00:00", "last_revision_date": "2019-07-09T00:00:00", "links": [], "reference": "CERTFR-2019-AVI-312", "revisions": [ { "description": "Version initiale", "revision_date": "2019-07-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2019-134-05 du 02 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2019-134-05-Modicon+Controllers-V1.1.pdf\u0026p_Doc_Ref=SEVD-2019-134-05" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2019-190-01 du 09 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2019-190-01-Zelio-Soft-2.pdf\u0026p_Doc_Ref=SEVD-2019-190-01" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2017-065-01 du 09 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2017-065-01-Modicon-SCADAPack-V2.0.pdf\u0026p_Doc_Ref=SEVD-2017-065-01" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2019-134-11 du 09 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2019-134-11-Modicon-Controllers-V1.1.pdf\u0026p_Doc_Ref=SEVD-2019-134-11" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2019-190-02 du 09 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2019-190-02-IGSS.pdf\u0026p_Doc_Ref=SEVD-2019-190-02" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2019-190-03 du 09 juillet 2019", "url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Name=SEVD-2019-190-03-Modicon-M580-Controller.pdf\u0026p_Doc_Ref=SEVD-2019-190-03" } ] }
CVE-2018-7844 (GCVE-0-2018-7844)
Vulnerability from cvelistv5
Published
2019-05-22 20:06
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading memory blocks from the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0739" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading memory blocks from the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0739" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading memory blocks from the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0739", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0739" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7844", "datePublished": "2019-05-22T20:06:09", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7853 (GCVE-0-2018-7853)
Vulnerability from cvelistv5
Published
2019-05-22 20:02
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading invalid physical memory blocks in the controller over Modbus
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading invalid physical memory blocks in the controller over Modbus" } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading invalid physical memory blocks in the controller over Modbus" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0764", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0764" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7853", "datePublished": "2019-05-22T20:02:11", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7848 (GCVE-0-2018-7848)
Vulnerability from cvelistv5
Published
2019-05-22 19:59
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading files from the controller over Modbus
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0740" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading files from the controller over Modbus" } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0740" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading files from the controller over Modbus" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0740", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0740" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7848", "datePublished": "2019-05-22T19:59:26", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-6028 (GCVE-0-2017-6028)
Vulnerability from cvelistv5
Published
2017-06-30 02:35
Modified
2024-08-05 15:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An Insufficiently Protected Credentials issue was discovered in Schneider Electric Modicon PLCs Modicon M241, all firmware versions, and Modicon M251, all firmware versions. Log-in credentials are sent over the network with Base64 encoding leaving them susceptible to sniffing. Sniffed credentials could then be used to log into the web application.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Schneider Electric Modicon PLCs |
Version: Schneider Electric Modicon PLCs |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02" }, { "name": "97254", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Schneider Electric Modicon PLCs", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Schneider Electric Modicon PLCs" } ] } ], "datePublic": "2017-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "An Insufficiently Protected Credentials issue was discovered in Schneider Electric Modicon PLCs Modicon M241, all firmware versions, and Modicon M251, all firmware versions. Log-in credentials are sent over the network with Base64 encoding leaving them susceptible to sniffing. Sniffed credentials could then be used to log into the web application." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02" }, { "name": "97254", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97254" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-6028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Schneider Electric Modicon PLCs", "version": { "version_data": [ { "version_value": "Schneider Electric Modicon PLCs" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Insufficiently Protected Credentials issue was discovered in Schneider Electric Modicon PLCs Modicon M241, all firmware versions, and Modicon M251, all firmware versions. Log-in credentials are sent over the network with Base64 encoding leaving them susceptible to sniffing. Sniffed credentials could then be used to log into the web application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-522" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02" }, { "name": "97254", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97254" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-6028", "datePublished": "2017-06-30T02:35:00", "dateReserved": "2017-02-16T00:00:00", "dateUpdated": "2024-08-05T15:18:49.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7856 (GCVE-0-2018-7856)
Vulnerability from cvelistv5
Published
2019-05-22 20:03
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of Service when writing invalid memory blocks to the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0767" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of Service when writing invalid memory blocks to the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-11T18:06:08", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0767" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of Service when writing invalid memory blocks to the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0767", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0767" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7856", "datePublished": "2019-05-22T20:03:45", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6822 (GCVE-0-2019-6822)
Vulnerability from cvelistv5
Published
2019-07-15 20:46
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Zelio Soft | Zelio Soft 2 V5.2 and prior |
Version: Zelio Soft 2 V5.2 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.201Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "109100", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/109100" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-658/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-190-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zelio Soft 2 V5.2 and prior", "vendor": "Zelio Soft", "versions": [ { "status": "affected", "version": "Zelio Soft 2 V5.2 and earlier" } ] } ], "datePublic": "2019-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-22T19:21:50", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "name": "109100", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/109100" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-658/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-01" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-190-03" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zelio Soft 2 V5.2 and prior", "version": { "version_data": [ { "version_value": "Zelio Soft 2 V5.2 and earlier" } ] } } ] }, "vendor_name": "Zelio Soft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416: Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "109100", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109100" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-658/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-658/" }, { "name": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-01", "refsource": "MISC", "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-01" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-190-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-190-03" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6822", "datePublished": "2019-07-15T20:46:39", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6819 (GCVE-0-2019-6819)
Vulnerability from cvelistv5
Published
2019-05-22 19:45
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium |
Version: Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-05/" }, { "name": "109004", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/109004" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-03T13:06:07", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-05/" }, { "name": "109004", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/109004" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6819", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon Controllers, Modicon M340 - firmware versions prior to V3.01 Modicon M580 - firmware versions prior to V2.80 All firmware versions of Modicon Quantum and Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-05/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-05/" }, { "name": "109004", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109004" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6819", "datePublished": "2019-05-22T19:45:08", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7847 (GCVE-0-2018-7847)
Vulnerability from cvelistv5
Published
2019-05-22 20:00
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0742" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0742" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0742", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0742" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7847", "datePublished": "2019-05-22T20:00:04", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6806 (GCVE-0-2019-6806)
Vulnerability from cvelistv5
Published
2019-05-22 20:04
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading variables in the controller using Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading variables in the controller using Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0769" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading variables in the controller using Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0769", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0769" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6806", "datePublished": "2019-05-22T20:04:46", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7838 (GCVE-0-2018-7838)
Vulnerability from cvelistv5
Published
2019-07-15 20:49
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Buffer Errors
Summary
A CWE-119 Buffer Errors vulnerability exists in Modicon M580 CPU - BMEP582040, all versions before V2.90, and Modicon Ethernet Module BMENOC0301, all versions before V2.16, which could cause denial of service on the FTP service of the controller or the Ethernet BMENOC module when it receives a FTP CWD command with a data length greater than 1020 bytes. A power cycle is then needed to reactivate the FTP service.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Modicon | Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16 |
Version: Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16", "vendor": "Modicon", "versions": [ { "status": "affected", "version": "Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16" } ] } ], "datePublic": "2019-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A CWE-119 Buffer Errors vulnerability exists in Modicon M580 CPU - BMEP582040, all versions before V2.90, and Modicon Ethernet Module BMENOC0301, all versions before V2.16, which could cause denial of service on the FTP service of the controller or the Ethernet BMENOC module when it receives a FTP CWD command with a data length greater than 1020 bytes. A power cycle is then needed to reactivate the FTP service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Buffer Errors", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-15T20:49:01", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-03" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16", "version": { "version_data": [ { "version_value": "Modicon M580 CPU - BMEP582040 all versions before V2.90 and Modicon Ethernet Module BMENOC0301 all versions before V2.16" } ] } } ] }, "vendor_name": "Modicon" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-119 Buffer Errors vulnerability exists in Modicon M580 CPU - BMEP582040, all versions before V2.90, and Modicon Ethernet Module BMENOC0301, all versions before V2.16, which could cause denial of service on the FTP service of the controller or the Ethernet BMENOC module when it receives a FTP CWD command with a data length greater than 1020 bytes. A power cycle is then needed to reactivate the FTP service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119 Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-03", "refsource": "MISC", "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-03" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7838", "datePublished": "2019-07-15T20:49:01", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6827 (GCVE-0-2019-6827)
Vulnerability from cvelistv5
Published
2019-07-15 20:47
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Interactive Graphical SCADA System (IGSS) Version 14 and prior |
Version: Interactive Graphical SCADA System (IGSS) Version 14 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-02" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-671/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Interactive Graphical SCADA System (IGSS) Version 14 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Interactive Graphical SCADA System (IGSS) Version 14 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-22T18:06:09", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-02" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-671/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Interactive Graphical SCADA System (IGSS) Version 14 and prior", "version": { "version_data": [ { "version_value": "Interactive Graphical SCADA System (IGSS) Version 14 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-02", "refsource": "MISC", "url": "https://www.schneider-electric.com/ww/en/download/document/SEVD-2019-190-02" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-671/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-671/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6827", "datePublished": "2019-07-15T20:47:48", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7846 (GCVE-0-2018-7846)
Vulnerability from cvelistv5
Published
2019-05-22 19:57
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-501: Trust Boundary Violation vulnerability on connection to the Controller exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause unauthorized access by conducting a brute force attack on Modbus protocol to the controller.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0735" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-501: Trust Boundary Violation vulnerability on connection to the Controller exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause unauthorized access by conducting a brute force attack on Modbus protocol to the controller." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0735" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7846", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-501: Trust Boundary Violation vulnerability on connection to the Controller exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause unauthorized access by conducting a brute force attack on Modbus protocol to the controller." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0735", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0735" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7846", "datePublished": "2019-05-22T19:57:42", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6807 (GCVE-0-2019-6807)
Vulnerability from cvelistv5
Published
2019-05-22 20:05
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0770", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0770" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6807", "datePublished": "2019-05-22T20:05:13", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7854 (GCVE-0-2018-7854)
Vulnerability from cvelistv5
Published
2019-05-22 20:02
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0765" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0765" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7854", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0765", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0765" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7854", "datePublished": "2019-05-22T20:02:52", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7857 (GCVE-0-2018-7857)
Vulnerability from cvelistv5
Published
2019-05-22 20:04
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible Denial of Service when writing out of bounds variables to the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0768" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible Denial of Service when writing out of bounds variables to the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0768" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible Denial of Service when writing out of bounds variables to the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0768", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0768" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7857", "datePublished": "2019-05-22T20:04:10", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7843 (GCVE-0-2018-7843)
Vulnerability from cvelistv5
Published
2019-05-22 19:58
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading memory blocks with an invalid data size or with an invalid data offset in the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0738" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading memory blocks with an invalid data size or with an invalid data offset in the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0738" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading memory blocks with an invalid data size or with an invalid data offset in the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0738", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0738" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7843", "datePublished": "2019-05-22T19:58:58", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7849 (GCVE-0-2018-7849)
Vulnerability from cvelistv5
Published
2019-05-22 19:58
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause a possible Denial of Service due to improper data integrity check when sending files the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0737" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause a possible Denial of Service due to improper data integrity check when sending files the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0737" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7849", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause a possible Denial of Service due to improper data integrity check when sending files the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0737", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0737" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7849", "datePublished": "2019-05-22T19:58:16", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6808 (GCVE-0-2019-6808)
Vulnerability from cvelistv5
Published
2019-05-22 20:05
Modified
2024-08-04 20:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T17:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2019-6808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0771", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0771" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2019-6808", "datePublished": "2019-05-22T20:05:50", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:31:04.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7850 (GCVE-0-2018-7850)
Vulnerability from cvelistv5
Published
2019-05-22 20:00
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-807: Reliance on Untrusted Inputs in a Security Decision vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause invalid information displayed in Unity Pro software.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-807: Reliance on Untrusted Inputs in a Security Decision vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause invalid information displayed in Unity Pro software." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-11T16:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-807: Reliance on Untrusted Inputs in a Security Decision vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause invalid information displayed in Unity Pro software." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0743" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7850", "datePublished": "2019-05-22T20:00:27", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7845 (GCVE-0-2018-7845)
Vulnerability from cvelistv5
Published
2019-05-22 20:00
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0745" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:05", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0745" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0745", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0745" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7845", "datePublished": "2019-05-22T20:00:49", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7842 (GCVE-0-2018-7842)
Vulnerability from cvelistv5
Published
2019-05-22 19:59
Modified
2024-08-05 06:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Multiple Vulnerabilities
Summary
A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
Version: Modicon M580 Modicon M340 Modicon Quantum Modicon Premium |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0741" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller." } ], "problemTypes": [ { "descriptions": [ { "description": "Multiple Vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-10T16:06:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0741" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2018-7842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium", "version": { "version_data": [ { "version_value": "Modicon M580 Modicon M340 Modicon Quantum Modicon Premium" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Multiple Vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/", "refsource": "MISC", "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-11/" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0741", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0741" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2018-7842", "datePublished": "2019-05-22T19:59:46", "dateReserved": "2018-03-08T00:00:00", "dateUpdated": "2024-08-05T06:37:59.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…