CVE-2018-7246

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
A cleartext transmission of sensitive information vulnerability exists in Schneider Electric's 66074 MGE Network Management Card Transverse installed in MGE UPS and MGE STS. he integrated web server (Port 80/443/TCP) of the affected devices could allow remote attackers to discover an administrative account. If default on device, it is not using a SSL in settings and if multiple request of the page "Access Control" (IP-address device/ups/pas_cont.htm) account data will be sent in cleartext
Overview
  • CVE ID
  • CVE-2018-7246
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-18T20:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:h:schneider-electric:66074_mge_network_management_card_transverse:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:mge_comet_ups:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_eps_6000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_eps_7000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_eps_8000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_3000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_4000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_5000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_6000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_9000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:schneider-electric:mge_galaxy_pw:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2018-074-01/ Mitigation Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:44:11 Added to TrackCVE
2022-12-03 05:15:15 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 05:15:15 2018-04-18T20:29Z 2018-04-18T20:29:00 CVE Published Date updated
2022-12-03 05:15:15 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 05:15:16 Analyzed Vulnerability Status updated