CVE-2019-6852

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-200: Information Exposure vulnerability exists in Modicon Controllers (M340 CPUs, M340 communication modules, Premium CPUs, Premium communication modules, Quantum CPUs, Quantum communication modules - see security notification for specific versions), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.
Overview
  • CVE ID
  • CVE-2019-6852
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-20T22:15:12
  • Last Modified Date
  • 2019-11-22T15:04:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:bmx_p34x_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmx_p34x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmx_noe_0100_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmx_noe_0100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmx_noe_0110_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmx_noe_0110:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmx_noc_0401_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmx_noc_0401:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsx_p57x_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsx_p57x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsx_ety_x103_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsx_ety_x103:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140_cpu6x_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140_cpu6x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140_noe_771x1_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140_noe_771x1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140_noc_78x00_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140_noc_78x00:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140_noc_77101_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140_noc_77101:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:58:50 Added to TrackCVE
2022-12-04 06:38:24 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 06:38:24 2019-11-20T22:15Z 2019-11-20T22:15:12 CVE Published Date updated
2022-12-04 06:38:24 2019-11-22T15:04:49 CVE Modified Date updated
2022-12-04 06:38:24 Analyzed Vulnerability Status updated