Executive Summary

Informations
Name CVE-2019-6831 First vendor Publication 2019-09-17
Vendor Cve Last vendor Modification 2022-09-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause disconnection of active connections when an unusually high number of IEC 60870- 5-104 packets are received by the module on port 2404/TCP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6831

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
CONFIRM https://www.schneider-electric.com/en/download/document/SEVD-2019-225-03/
MISC https://security.cse.iitk.ac.in/responsible-disclosure

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-09-03 09:27:40
  • Multiple Updates
2020-05-23 02:32:53
  • Multiple Updates
2019-10-02 17:18:52
  • Multiple Updates
2019-09-20 00:19:33
  • Multiple Updates
2019-09-18 05:19:19
  • First insertion