CVE-2019-6545

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine.
Overview
  • CVE ID
  • CVE-2019-6545
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-13T01:29:00
  • Last Modified Date
  • 2023-01-31T21:04:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01 Mitigation Third Party Advisory US Government Resource
https://www.tenable.com/security/research/tra-2019-04 Third Party Advisory
https://www.exploit-db.com/exploits/46342/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:27 Added to TrackCVE
2022-12-03 17:22:27 2019-02-13T01:29Z 2019-02-13T01:29:00 CVE Published Date updated
2022-12-03 17:22:27 2019-10-09T23:51:27 CVE Modified Date updated
2022-12-03 17:22:27 Undergoing Analysis Vulnerability Status updated
2023-01-31 21:08:17 2023-01-31T21:04:33 CVE Modified Date updated
2023-01-31 21:08:17 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-31 21:08:18 Weakness Enumeration update
2023-01-31 21:08:18 AV:N/AC:L/Au:N/C:C/I:C/A:C AV:N/AC:L/Au:N/C:N/I:P/A:N CVSS V2 vector_string updated
2023-01-31 21:08:18 COMPLETE NONE CVSS V2 authentication updated
2023-01-31 21:08:18 COMPLETE PARTIAL CVSS V2 integrity_impact updated
2023-01-31 21:08:18 COMPLETE NONE CVSS V2 availability_impact updated
2023-01-31 21:08:18 10 5 CVSS V2 baseScore updated
2023-01-31 21:08:18 HIGH MEDIUM CVSS V2 baseSeverity updated
2023-01-31 21:08:18 10 2.9 CVSS V2 impactScore updated