CVE-2018-7239

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.
Overview
  • CVE ID
  • CVE-2018-7239
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-09T23:29:00
  • Last Modified Date
  • 2018-03-26T15:22:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:atv_lift_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv12_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv212_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv31_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv312_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv32_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv320_dtm:*:*:*:*:*:*:*:* 1 OR 1.1.6
cpe:2.3:a:schneider-electric:atv340_dtm:*:*:*:*:*:*:*:* 1 OR 1.2.3
cpe:2.3:a:schneider-electric:atv600_dtm:*:*:*:*:*:*:*:* 1 OR 1.8.0
cpe:2.3:a:schneider-electric:atv61_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv71_dtm:*:*:*:*:*:*:*:* 1 OR 12.7.0
cpe:2.3:a:schneider-electric:atv900_dtm:*:*:*:*:*:*:*:* 1 OR 1.3.5
cpe:2.3:a:schneider-electric:somove:*:*:*:*:*:*:*:* 1 OR 2.6.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01/ Vendor Advisory
http://www.securityfocus.com/bid/103338 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-065-02 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 18:46:55 Added to TrackCVE
2022-12-03 03:15:22 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 03:15:22 2018-03-09T23:29Z 2018-03-09T23:29:00 CVE Published Date updated
2022-12-03 03:15:22 2018-03-26T15:22:47 CVE Modified Date updated
2022-12-03 03:15:22 Analyzed Vulnerability Status updated