CVE-2019-6825

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
A CWE-427: Uncontrolled Search Path Element vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow a malicious DLL file, with the same name of any resident DLLs inside the software installation, to execute arbitrary code in all versions of ProClima prior to version 8.0.0.
Overview
  • CVE ID
  • CVE-2019-6825
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-15T21:15:10
  • Last Modified Date
  • 2022-09-03T03:45:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:proclima:*:*:*:*:*:*:*:* 1 OR 8.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:21 Added to TrackCVE
2022-12-03 23:21:16 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 23:21:16 2019-07-15T21:15Z 2019-07-15T21:15:10 CVE Published Date updated
2022-12-03 23:21:16 2022-09-03T03:45:28 CVE Modified Date updated
2022-12-03 23:21:16 Analyzed Vulnerability Status updated