ID

VAR-201807-1870


CVE

CVE-2018-7772


TITLE

Schneider Electric U.motion Builder Software In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-007234

DESCRIPTION

The vulnerability exists within processing of applets which are exposed on the web service in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query to determine whether a user is logged in is subject to SQL injection on the loginSeed parameter, which can be embedded in the HTTP cookie of the request. U.motion Builder is a generator product from Schneider Electric, France

Trust: 2.34

sources: NVD: CVE-2018-7772 // JVNDB: JVNDB-2018-007234 // CNVD: CNVD-2018-07819 // IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1 // CNVD: CNVD-2018-07819

AFFECTED PRODUCTS

vendor:schneider electricmodel:u.motion builderscope:ltversion:1.3.4

Trust: 1.0

vendor:schneidermodel:electric u.motion builderscope:ltversion:1.3.4

Trust: 0.8

vendor:schneider electricmodel:u.motion builder softwarescope:ltversion:1.3.4

Trust: 0.8

vendor:schneider electricmodel:u.motion builderscope:eqversion:1.2.1

Trust: 0.6

sources: IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1 // CNVD: CNVD-2018-07819 // JVNDB: JVNDB-2018-007234 // CNNVD: CNNVD-201807-153 // NVD: CVE-2018-7772

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-7772
value: HIGH

Trust: 1.0

NVD: CVE-2018-7772
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-07819
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201807-153
value: MEDIUM

Trust: 0.6

IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2018-7772
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-07819
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2018-7772
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1 // CNVD: CNVD-2018-07819 // JVNDB: JVNDB-2018-007234 // CNNVD: CNNVD-201807-153 // NVD: CVE-2018-7772

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.8

sources: JVNDB: JVNDB-2018-007234 // NVD: CVE-2018-7772

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-153

TYPE

SQL injection

Trust: 0.8

sources: IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1 // CNNVD: CNNVD-201807-153

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007234

PATCH

title:SEVD-2018-095-01url:https://www.schneider-electric.com/en/download/document/SEVD-2018-095-01/

Trust: 0.8

title:Patch for Schneider Electric U.motion Builder Remote Code Execution Vulnerability (CNVD-2018-07819)url:https://www.cnvd.org.cn/patchInfo/show/125977

Trust: 0.6

title:Schneider Electric U.motion Builder software SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81722

Trust: 0.6

sources: CNVD: CNVD-2018-07819 // JVNDB: JVNDB-2018-007234 // CNNVD: CNNVD-201807-153

EXTERNAL IDS

db:NVDid:CVE-2018-7772

Trust: 3.2

db:SCHNEIDERid:SEVD-2018-095-01

Trust: 2.2

db:CNVDid:CNVD-2018-07819

Trust: 0.8

db:CNNVDid:CNNVD-201807-153

Trust: 0.8

db:ICS CERTid:ICSA-17-180-02

Trust: 0.8

db:JVNDBid:JVNDB-2018-007234

Trust: 0.8

db:NSFOCUSid:40309

Trust: 0.6

db:IVDid:E2EB8EF0-39AB-11E9-9ED7-000C29342CB1

Trust: 0.2

sources: IVD: e2eb8ef0-39ab-11e9-9ed7-000c29342cb1 // CNVD: CNVD-2018-07819 // JVNDB: JVNDB-2018-007234 // CNNVD: CNNVD-201807-153 // NVD: CVE-2018-7772

REFERENCES

url:https://www.schneider-electric.com/en/download/document/sevd-2018-095-01/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7772

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-180-02

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7772

Trust: 0.8

url:https://download.schneider-electric.com/files?p_endoctype=technical+leaflet&p_file_id=9607472623&p_file_name=sevd-2018-095-01+u.motion.pdf&p_reference=sevd-2018-095-01

Trust: 0.6

url:http://www.nsfocus.net/vulndb/40309

Trust: 0.6

sources: CNVD: CNVD-2018-07819 // JVNDB: JVNDB-2018-007234 // CNNVD: CNNVD-201807-153 // NVD: CVE-2018-7772

SOURCES

db:IVDid:e2eb8ef0-39ab-11e9-9ed7-000c29342cb1
db:CNVDid:CNVD-2018-07819
db:JVNDBid:JVNDB-2018-007234
db:CNNVDid:CNNVD-201807-153
db:NVDid:CVE-2018-7772

LAST UPDATE DATE

2024-08-14T12:11:21.784000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-07819date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-007234date:2019-01-09T00:00:00
db:CNNVDid:CNNVD-201807-153date:2018-07-04T00:00:00
db:NVDid:CVE-2018-7772date:2018-08-28T13:38:07.750

SOURCES RELEASE DATE

db:IVDid:e2eb8ef0-39ab-11e9-9ed7-000c29342cb1date:2018-04-18T00:00:00
db:CNVDid:CNVD-2018-07819date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-007234date:2018-09-12T00:00:00
db:CNNVDid:CNNVD-201807-153date:2018-07-04T00:00:00
db:NVDid:CVE-2018-7772date:2018-07-03T14:29:00.913