CVE-2018-7768
CVSS V2 Medium 6.8
CVSS V3 High 8.8
Description
The vulnerability exists within processing of loadtemplate.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the tpl input parameter.
Overview
- CVE ID
- CVE-2018-7768
- Assigner
- cybersecurity@se.com
- Vulnerability Status
- Analyzed
- Published Version
- 2018-07-03T14:29:00
- Last Modified Date
- 2018-08-21T17:00:57
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:* | 1 | OR | 1.3.4 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.schneider-electric.com/en/download/document/SEVD-2018-095-01/ | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-7768 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7768 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:39:04 | Added to TrackCVE | |||
2022-12-03 08:55:21 | cybersecurity@schneider-electric.com | cybersecurity@se.com | CVE Assigner | updated |
2022-12-03 08:55:21 | 2018-07-03T14:29Z | 2018-07-03T14:29:00 | CVE Published Date | updated |
2022-12-03 08:55:21 | 2018-08-21T17:00:57 | CVE Modified Date | updated | |
2022-12-03 08:55:21 | Analyzed | Vulnerability Status | updated |