CVE-2018-19021

CVSS V2 Low 3.3 CVSS V3 Medium 6.5
Description
A specially crafted script could bypass the authentication of a maintenance port of Emerson DeltaV DCS Versions 11.3.1, 11.3.2, 12.3.1, 13.3.1, 14.3, R5.1, R6 and prior, which may allow an attacker to cause a denial of service.
Overview
  • CVE ID
  • CVE-2018-19021
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-25T20:29:00
  • Last Modified Date
  • 2022-07-12T15:17:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:emerson:deltav:*:*:*:*:*:*:*:* 1 OR r5.1 r6
cpe:2.3:a:emerson:deltav:11.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emerson:deltav:11.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emerson:deltav:12.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emerson:deltav:13.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emerson:deltav:14.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-19-010-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/106522 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:05:11 Added to TrackCVE
2022-12-03 16:55:38 2019-01-25T20:29Z 2019-01-25T20:29:00 CVE Published Date updated
2022-12-03 16:55:38 2022-07-12T15:17:13 CVE Modified Date updated
2022-12-03 16:55:38 Analyzed Vulnerability Status updated