Lucene search

K
cvelistSiemensCVELIST:CVE-2018-4859
HistoryJun 26, 2018 - 6:00 p.m.

CVE-2018-4859

2018-06-2618:00:00
CWE-78
siemens
www.cve.org
1

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

69.7%

A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The attacker must be authenticated as administrative user to exploit the security vulnerability. The vulnerability could allow an attacker to execute arbitrary code on the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

CNA Affected

[
  {
    "product": "SCALANCE M875",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "SCALANCE M875 All versions"
      }
    ]
  }
]

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

69.7%

Related for CVELIST:CVE-2018-4859