6.8
CVSSv2

CVE-2018-7824

Published: 22/05/2019 Updated: 29/09/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 605
Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N

Vulnerability Summary

An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric modbus_serial_driver

schneider-electric driver suite