Lucene search

K
cve[email protected]CVE-2018-7240
HistoryApr 18, 2018 - 8:29 p.m.

CVE-2018-7240

2018-04-1820:29:00
CWE-787
web.nvd.nist.gov
26
schneider electric
modicon quantum
cve-2018-7240
vulnerability
arbitrary code execution
ftp command
denial of service
firmware
malicious firmware

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

72.0%

A vulnerability exists in Schneider Electric’s Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.

Affected configurations

NVD
Node
schneider-electric140cpu65150_firmwareMatch-
AND
schneider-electric140cpu65150Match-
Node
schneider-electric140cpu31110_firmwareMatch-
AND
schneider-electric140cpu31110Match-
Node
schneider-electric140cpu43412u_firmwareMatch-
AND
schneider-electric140cpu43412uMatch-
Node
schneider-electric140cpu65160_firmwareMatch-
AND
schneider-electric140cpu65160Match-
Node
schneider-electric140cpu65260_firmwareMatch-
AND
schneider-electric140cpu65260Match-
Node
schneider-electric140cpu65860_firmwareMatch-
AND
schneider-electric140cpu65860Match-
Node
schneider-electric140cpu65160s_firmwareMatch-
AND
schneider-electric140cpu65160sMatch-
Node
schneider-electric140cpu65150c_firmwareMatch-
AND
schneider-electric140cpu65150cMatch-
Node
schneider-electric140cpu31110c_firmwareMatch-
AND
schneider-electric140cpu31110cMatch-
Node
schneider-electric140cpu43412uc_firmwareMatch-
AND
schneider-electric140cpu43412ucMatch-
Node
schneider-electric140cpu65160c_firmwareMatch-
AND
schneider-electric140cpu65160cMatch-
Node
schneider-electric140cpu65160c_firmwareMatch-
AND
schneider-electric140cpu65160cMatch-
Node
schneider-electric140cpu65260c_firmwareMatch-
AND
schneider-electric140cpu65260cMatch-
Node
schneider-electric140cpu65860c_firmwareMatch-
AND
schneider-electric140cpu65860cMatch-

CNA Affected

[
  {
    "product": "Modicon Quantum",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "All versions of Modicon Quantum communication modules"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

72.0%