Versio.io

CVE-2018-7794

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 07-01-2020 12:15
Last modified: - 03-02-2022 03:31
Total changes: - 3

Description

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=schneider-electric AND product=modicon_m580_firmware AND versionEndExcluding=2.80
OR
vendor=schneider-electric AND product=modicon_m580 AND version=-
AND
OR
vendor=schneider-electric AND product=modicon_m340_firmware AND versionEndExcluding=3.01
OR
vendor=schneider-electric AND product=modicon_m340 AND version=-
AND
OR
vendor=schneider-electric AND product=tsxh5744m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxh5744m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxh5724m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxh5724m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp576634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp576634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57554m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57554m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp575634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp575634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57454m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57454m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp574634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp574634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57354m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57354m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp573634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp573634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57304m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57304m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57254m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57254m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp572634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp572634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57204m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57204m_ AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp571634m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp571634m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57154m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57154m AND version=-
AND
OR
vendor=schneider-electric AND product=tsxp57104m_firmware AND versionEndExcluding=3.20
OR
vendor=schneider-electric AND product=tsxp57104m AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu65150_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu65150 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu65160_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu65160 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu65260_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu65260 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67261_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67261 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67060_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67060 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67160_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67160 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67261_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67261 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67260_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67260 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu65860_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu65860 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67861_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67861 AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu65160s_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu65160s AND version=-
AND
OR
vendor=schneider-electric AND product=140cpu67160s_firmware AND versionEndExcluding=3.52
OR
vendor=schneider-electric AND product=140cpu67160s AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2018-7794

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.