Executive Summary

Informations
Name CVE-2019-6545 First vendor Publication 2019-02-12
Vendor Cve Last vendor Modification 2023-01-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6545

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 1

Snort® IPS/IDS

Date Description
2019-08-27 InduSoft Web Studio remote code execution attempt
RuleID : 50781 - Revision : 1 - Type : SERVER-OTHER
2019-08-27 InduSoft Web Studio DBProcessCall remote connection open attempt
RuleID : 50780 - Revision : 1 - Type : POLICY-OTHER

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/46342/
MISC https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01
https://www.tenable.com/security/research/tra-2019-04

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-02-01 00:27:58
  • Multiple Updates
2021-05-04 13:40:33
  • Multiple Updates
2021-04-22 02:52:13
  • Multiple Updates
2020-05-23 02:32:20
  • Multiple Updates
2019-10-10 05:21:09
  • Multiple Updates
2019-02-15 12:08:42
  • Multiple Updates
2019-02-14 12:08:37
  • Multiple Updates
2019-02-13 12:07:11
  • First insertion