ID

VAR-201811-0566


CVE

CVE-2018-7810


TITLE

plural Modicon Product cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-012801

DESCRIPTION

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to craft a URL containing JavaScript that will be executed within the user's browser, potentially impacting the machine the browser is running on. plural Modicon The product contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. SchneiderElectricModiconM340 and others are programmable logic controller products from Schneider Electric of France

Trust: 2.34

sources: NVD: CVE-2018-7810 // JVNDB: JVNDB-2018-012801 // CNVD: CNVD-2018-25428 // IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1 // CNVD: CNVD-2018-25428

AFFECTED PRODUCTS

vendor:schneider electricmodel:modicom premiumscope:eqversion:*

Trust: 1.0

vendor:schneider electricmodel:modicom m340scope:eqversion:*

Trust: 1.0

vendor:schneider electricmodel:modicom quantumscope:eqversion:*

Trust: 1.0

vendor:schneider electricmodel:modicom bmxnor0200hscope:eqversion:*

Trust: 1.0

vendor:schneider electricmodel:bmxnor0200scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon m340 plcscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon premium plcscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon quantum plcscope: - version: -

Trust: 0.8

vendor:schneidermodel:electric modicon m340scope: - version: -

Trust: 0.6

vendor:schneidermodel:electric bmxnor0200scope: - version: -

Trust: 0.6

vendor:schneidermodel:electric premiumscope: - version: -

Trust: 0.6

vendor:schneidermodel:electric quantum plcsscope: - version: -

Trust: 0.6

vendor:schneider electricmodel:modicom m340scope: - version: -

Trust: 0.6

vendor:schneider electricmodel:modicom premiumscope: - version: -

Trust: 0.6

vendor:schneider electricmodel:modicom quantumscope: - version: -

Trust: 0.6

vendor:schneider electricmodel:modicom bmxnor0200hscope: - version: -

Trust: 0.6

vendor:modicom m340model: - scope:eqversion:*

Trust: 0.2

vendor:modicom premiummodel: - scope:eqversion:*

Trust: 0.2

vendor:modicom quantummodel: - scope:eqversion:*

Trust: 0.2

vendor:modicom bmxnor0200hmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1 // CNVD: CNVD-2018-25428 // JVNDB: JVNDB-2018-012801 // CNNVD: CNNVD-201811-884 // NVD: CVE-2018-7810

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-7810
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-7810
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-25428
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201811-884
value: MEDIUM

Trust: 0.6

IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2018-7810
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-25428
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2018-7810
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1 // CNVD: CNVD-2018-25428 // JVNDB: JVNDB-2018-012801 // CNNVD: CNNVD-201811-884 // NVD: CVE-2018-7810

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2018-012801 // NVD: CVE-2018-7810

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201811-884

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201811-884

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-012801

PATCH

title:SEVD-2018-327-01url:https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-327-01-Embedded-Web-Servers-Modicon-V2.pdf&p_Doc_Ref=SEVD-2018-327-01

Trust: 0.8

title:Patch for multiple SchneiderElectric product cross-site scripting vulnerabilities (CNVD-2018-25428)url:https://www.cnvd.org.cn/patchInfo/show/147313

Trust: 0.6

title:Multiple Schneider Electric Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87100

Trust: 0.6

sources: CNVD: CNVD-2018-25428 // JVNDB: JVNDB-2018-012801 // CNNVD: CNNVD-201811-884

EXTERNAL IDS

db:NVDid:CVE-2018-7810

Trust: 3.2

db:SCHNEIDERid:SEVD-2018-327-01

Trust: 2.2

db:TENABLEid:TRA-2018-38

Trust: 1.6

db:CNVDid:CNVD-2018-25428

Trust: 0.8

db:CNNVDid:CNNVD-201811-884

Trust: 0.8

db:JVNDBid:JVNDB-2018-012801

Trust: 0.8

db:IVDid:7D81BFD0-463F-11E9-9502-000C29342CB1

Trust: 0.2

sources: IVD: 7d81bfd0-463f-11e9-9502-000c29342cb1 // CNVD: CNVD-2018-25428 // JVNDB: JVNDB-2018-012801 // CNNVD: CNNVD-201811-884 // NVD: CVE-2018-7810

REFERENCES

url:https://www.schneider-electric.com/en/download/document/sevd-2018-327-01/

Trust: 2.2

url:https://www.tenable.com/security/research/tra-2018-38

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7810

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7810

Trust: 0.8

sources: CNVD: CNVD-2018-25428 // JVNDB: JVNDB-2018-012801 // CNNVD: CNNVD-201811-884 // NVD: CVE-2018-7810

SOURCES

db:IVDid:7d81bfd0-463f-11e9-9502-000c29342cb1
db:CNVDid:CNVD-2018-25428
db:JVNDBid:JVNDB-2018-012801
db:CNNVDid:CNNVD-201811-884
db:NVDid:CVE-2018-7810

LAST UPDATE DATE

2024-11-23T21:52:39.551000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-25428date:2018-12-14T00:00:00
db:JVNDBid:JVNDB-2018-012801date:2019-02-07T00:00:00
db:CNNVDid:CNNVD-201811-884date:2018-11-29T00:00:00
db:NVDid:CVE-2018-7810date:2024-11-21T04:12:46.470

SOURCES RELEASE DATE

db:IVDid:7d81bfd0-463f-11e9-9502-000c29342cb1date:2018-12-14T00:00:00
db:CNVDid:CNVD-2018-25428date:2018-12-14T00:00:00
db:JVNDBid:JVNDB-2018-012801date:2019-02-07T00:00:00
db:CNNVDid:CNNVD-201811-884date:2018-11-29T00:00:00
db:NVDid:CVE-2018-7810date:2018-11-30T19:29:00.470