Vulnerability CVE-2018-7815


Published: 2019-02-06

Description:
A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll which could cause remote code to be executed when parsing a GD1 file

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schneider-electric -> Guicon 

 References:
http://www.securityfocus.com/bid/106218
https://www.schneider-electric.com/ww/en/download/document/SEVD-2018-338-01

Copyright 2024, cxsecurity.com

 

Back to Top