CVE-2018-7797

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
A URL redirection vulnerability exists in Power Monitoring Expert, Energy Expert (formerly Power Manager) - EcoStruxure Power Monitoring Expert (PME) v8.2 (all editions), EcoStruxure Energy Expert 1.3 (formerly Power Manager), EcoStruxure Power SCADA Operation (PSO) 8.2 Advanced Reports and Dashboards Module, EcoStruxure Power Monitoring Expert (PME) v9.0, EcoStruxure Energy Expert v2.0, and EcoStruxure Power SCADA Operation (PSO) 9.0 Advanced Reports and Dashboards Module which could cause a phishing attack when redirected to a malicious site.
Overview
  • CVE ID
  • CVE-2018-7797
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-17T22:29:00
  • Last Modified Date
  • 2019-02-11T20:11:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:ecostruxure_energy_expert:1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:ecostruxure_energy_expert:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:ecostruxure_power_monitoring_expert:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:ecostruxure_power_monitoring_expert:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:ecostruxure_power_scada_operation:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:schneider-electric:ecostruxure_power_scada_operation:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2018-347-01/ Vendor Advisory
http://www.securityfocus.com/bid/106277 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:57 Added to TrackCVE
2022-12-03 15:27:43 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 15:27:43 2018-12-17T22:29Z 2018-12-17T22:29:00 CVE Published Date updated
2022-12-03 15:27:43 2019-02-11T20:11:03 CVE Modified Date updated
2022-12-03 15:27:43 Analyzed Vulnerability Status updated