Executive Summary

Informations
Name CVE-2018-7824 First vendor Publication 2019-05-22
Vendor Cve Last vendor Modification 2020-09-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:C/A:N)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7824

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-610 Externally Controlled Reference to a Resource in Another Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
CONFIRM https://www.schneider-electric.com/en/download/document/SEVD-2019-099-01/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-06-05 01:32:51
  • Multiple Updates
2020-09-29 09:22:48
  • Multiple Updates
2020-05-23 02:20:13
  • Multiple Updates
2020-05-23 01:19:19
  • Multiple Updates
2019-10-10 05:20:48
  • Multiple Updates
2019-05-28 17:19:21
  • Multiple Updates
2019-05-23 05:19:18
  • First insertion