CVE-2021-22785

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules: BMXNOE0100 (H), BMXNOE0110 (H), BMXNOC0401, BMXNOR0200H RTU (All Versions), Modicon Premium Processors with integrated Ethernet (Copro): TSXP574634, TSXP575634, TSXP576634 (All Versions), Modicon Quantum Processors with Integrated Ethernet (Copro): 140CPU65xxxxx (All Versions), Modicon Quantum Communication Modules: 140NOE771x1, 140NOC78x00, 140NOC77101 (All Versions), Modicon Premium Communication Modules: TSXETY4103, TSXETY5103 (All Versions)
Overview
  • CVE ID
  • CVE-2021-22785
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-11T18:15:08
  • Last Modified Date
  • 2022-10-25T13:27:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:bmxp342020_firmware:*:*:*:*:*:*:*:* 1 OR 3.40
cpe:2.3:h:schneider-electric:bmxp342020:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmxnoe0100_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmxnoe0100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmxnoe0110_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmxnoe0110:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmxnoc0401_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmxnoc0401:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:bmxnor0200h_rtu_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:bmxnor0200h_rtu:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsxp574634_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsxp574634:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsxp575634_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsxp575634:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsxp576634_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsxp576634:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140noe771x1_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140noe771x1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140noc78x00_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140noc78x00:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:140noc77101_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:140noc77101:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsxety4103_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsxety4103:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:tsxety5103_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:tsxety5103:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-257-02 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:45 Added to TrackCVE
2022-12-06 09:28:17 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-06 09:28:17 2022-02-11T18:15Z 2022-02-11T18:15:08 CVE Published Date updated
2022-12-06 09:28:17 2022-10-25T13:27:23 CVE Modified Date updated
2022-12-06 09:28:17 Analyzed Vulnerability Status updated