8.8
CVE-2018-7240
- EPSS 0.44%
- Veröffentlicht 18.04.2018 20:29:00
- Zuletzt bearbeitet 21.11.2024 04:11:51
- Quelle cybersecurity@se.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Schneider-electric ≫ 140cpu65150 Firmware Version-
Schneider-electric ≫ 140cpu31110 Firmware Version-
Schneider-electric ≫ 140cpu43412u Firmware Version-
Schneider-electric ≫ 140cpu65160 Firmware Version-
Schneider-electric ≫ 140cpu65260 Firmware Version-
Schneider-electric ≫ 140cpu65860 Firmware Version-
Schneider-electric ≫ 140cpu65160s Firmware Version-
Schneider-electric ≫ 140cpu65150c Firmware Version-
Schneider-electric ≫ 140cpu31110c Firmware Version-
Schneider-electric ≫ 140cpu43412uc Firmware Version-
Schneider-electric ≫ 140cpu65160c Firmware Version-
Schneider-electric ≫ 140cpu65160c Firmware Version-
Schneider-electric ≫ 140cpu65260c Firmware Version-
Schneider-electric ≫ 140cpu65860c Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.44% | 0.6 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.5 | 8 | 6.4 |
AV:N/AC:L/Au:S/C:P/I:P/A:P
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.