CVE-2019-6809

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
A CWE-248: Uncaught Exception vulnerability exists in Modicon M580 (firmware versions prior to V2.90), Modicon M340 (firmware versions prior to V3.10), Modicon Premium (all versions), Modicon Quantum (all versions), which could cause a possible denial of service when reading invalid data from the controller.
Overview
  • CVE ID
  • CVE-2019-6809
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-17T20:15:11
  • Last Modified Date
  • 2022-02-03T14:27:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:* 1 OR 2.90
cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:* 1 OR 3.10
cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_premium_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_premium:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_quantum_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_quantum:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:34 Added to TrackCVE
2022-12-04 02:52:34 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 02:52:34 2019-09-17T20:15Z 2019-09-17T20:15:11 CVE Published Date updated
2022-12-04 02:52:34 2022-02-03T14:27:15 CVE Modified Date updated
2022-12-04 02:52:34 Analyzed Vulnerability Status updated