CVE-2018-7790

An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC.
References
Link Resource
https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/ Mitigation Vendor Advisory
http://www.securityfocus.com/bid/105182 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:modicon_m221_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_m221:-:*:*:*:*:*:*:*

Information

Published : 2018-08-29 14:29

Updated : 2022-02-03 06:31


NVD link : CVE-2018-7790

Mitre link : CVE-2018-7790


JSON object : View

CWE
CWE-294

Authentication Bypass by Capture-replay

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • modicon_m221_firmware
  • modicon_m221