CVE-2018-7785

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In Schneider Electric U.motion Builder software versions prior to v1.3.4, a remote command injection allows authentication bypass.
Overview
  • CVE ID
  • CVE-2018-7785
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-03T14:29:01
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:* 1 OR 1.3.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2018-151-01/ Vendor Advisory
http://www.securityfocus.com/bid/104447 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:44:17 Added to TrackCVE
2022-12-03 08:56:12 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 08:56:12 2018-07-03T14:29Z 2018-07-03T14:29:01 CVE Published Date updated
2022-12-03 08:56:12 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 08:56:12 Analyzed Vulnerability Status updated