6.5
CVSSv2

CVE-2018-7240

Published: 18/04/2018 Updated: 03/10/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric 140cpu65150_firmware -

schneider-electric 140cpu31110_firmware -

schneider-electric 140cpu43412u_firmware -

schneider-electric 140cpu65160_firmware -

schneider-electric 140cpu65260_firmware -

schneider-electric 140cpu65860_firmware -

schneider-electric 140cpu65160s_firmware -

schneider-electric 140cpu65150c_firmware -

schneider-electric 140cpu31110c_firmware -

schneider-electric 140cpu43412uc_firmware -

schneider-electric 140cpu65160c_firmware -

schneider-electric 140cpu65260c_firmware -

schneider-electric 140cpu65860c_firmware -