CVE-2018-7230

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
A XML external entity (XXE) vulnerability exists in the import.cgi of the web interface component of the Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67.
Overview
  • CVE ID
  • CVE-2018-7230
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-09T23:29:00
  • Last Modified Date
  • 2022-02-02T02:13:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:mps110-1_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:mps110-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imps110-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imps110-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:ibps110-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:ibps110-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp1110-1_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp1110-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp1110-1e_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp1110-1e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp1110-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp1110-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:ibp1110-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:ibp1110-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp219-1_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp219-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp219-1e_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp219-1e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp219-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp219-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:ibp219-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:ibp219-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp319-1_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp319-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp319-1e_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp319-1e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:ibp319-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:ibp319-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp519-1_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp519-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp319-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp319-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp519-1e_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp519-1e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imp519-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imp519-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:ibp519-1er_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:ibp519-1er:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:imps110-1e_firmware:*:*:*:*:*:*:*:* 1 OR 3.29.67
cpe:2.3:h:schneider-electric:imps110-1e:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2018-058-01/ Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:48 Added to TrackCVE
2022-12-03 03:14:50 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 03:14:50 2018-03-09T23:29Z 2018-03-09T23:29:00 CVE Published Date updated
2022-12-03 03:14:50 2022-02-02T02:13:13 CVE Modified Date updated
2022-12-03 03:14:50 Analyzed Vulnerability Status updated