CVE-2019-6858

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A CWE-427:Uncontrolled Search Path Element vulnerability exists in MSX Configurator (Software Version prior to V1.0.8.1), which could cause privilege escalation when injecting a malicious DLL.
Overview
  • CVE ID
  • CVE-2019-6858
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-22T14:15:11
  • Last Modified Date
  • 2020-01-24T20:07:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:msx_configurator:*:*:*:*:*:*:*:* 1 OR 1.0.8.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2020-014-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:52:31 Added to TrackCVE
2022-12-04 09:55:39 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 09:55:39 2020-01-22T14:15Z 2020-01-22T14:15:11 CVE Published Date updated
2022-12-04 09:55:39 2020-01-24T20:07:56 CVE Modified Date updated
2022-12-04 09:55:39 Analyzed Vulnerability Status updated