Executive Summary

Informations
Name CVE-2019-6825 First vendor Publication 2019-07-15
Vendor Cve Last vendor Modification 2022-09-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A CWE-427: Uncontrolled Search Path Element vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow a malicious DLL file, with the same name of any resident DLLs inside the software installation, to execute arbitrary code in all versions of ProClima prior to version 8.0.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6825

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-427 Uncontrolled Search Path Element

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://www.schneider-electric.com/en/download/document/SEVD-2019-162-01/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-09-03 09:27:40
  • Multiple Updates
2021-05-04 13:41:10
  • Multiple Updates
2021-04-22 02:52:15
  • Multiple Updates
2020-05-23 02:32:53
  • Multiple Updates
2019-10-10 05:21:10
  • Multiple Updates
2019-07-19 21:19:47
  • Multiple Updates
2019-07-16 17:19:32
  • Multiple Updates
2019-07-16 05:18:57
  • First insertion