7.8

CVE-2018-7239

A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Schneider-electricAtv Lift Dtm Version < 12.7.0
Schneider-electricAtv12 Dtm Version < 12.7.0
Schneider-electricAtv212 Dtm Version < 12.7.0
Schneider-electricAtv31 Dtm Version < 12.7.0
Schneider-electricAtv312 Dtm Version < 12.7.0
Schneider-electricAtv32 Dtm Version < 12.7.0
Schneider-electricAtv320 Dtm Version < 1.1.6
Schneider-electricAtv340 Dtm Version < 1.2.3
Schneider-electricAtv600 Dtm Version < 1.8.0
Schneider-electricAtv61 Dtm Version < 12.7.0
Schneider-electricAtv71 Dtm Version < 12.7.0
Schneider-electricAtv900 Dtm Version < 1.3.5
Schneider-electricSomove Version < 2.6.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.25% 0.481
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-426 Untrusted Search Path

The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.