All the vulnerabilites related to Schneider Electric - Sage 4400
cve-2024-37036
Vulnerability from cvelistv5
Published
2024-06-12 16:48
Modified
2024-08-02 03:43
Severity ?
EPSS score ?
Summary
CWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass
when sending a malformed POST request and particular configuration parameters are set.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:schneider_electric:sage_1410_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider_electric:sage_1430_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider_electric:sage_1450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider_electric:sage_2400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider_electric:sage_3030_magnum_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:schneider_electric:sage_4400_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sage_4400_firmware", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "C3414-500-S02K5_P8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37036", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T17:43:17.841310Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T17:57:45.916Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\nCWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass\nwhen sending a malformed POST request and particular configuration parameters are set.\n\n\n\n" } ], "value": "CWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass\nwhen sending a malformed POST request and particular configuration parameters are set." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:48:09.163Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-37036", "datePublished": "2024-06-12T16:48:09.163Z", "dateReserved": "2024-05-31T06:52:05.762Z", "dateUpdated": "2024-08-02T03:43:50.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37039
Vulnerability from cvelistv5
Published
2024-06-12 16:54
Modified
2024-08-02 03:43
Severity ?
EPSS score ?
Summary
CWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the
device when an attacker sends a specially crafted HTTP request.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_4400:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_4400", "vendor": "schneider-electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37039", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T18:24:08.466465Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T18:33:50.964Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\n\n\n\n\nCWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the\ndevice when an attacker sends a specially crafted HTTP request.\n\n\n\n\n\n\n\n\n\n" } ], "value": "CWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the\ndevice when an attacker sends a specially crafted HTTP request." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-252", "description": "CWE-252 Unchecked Return Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:54:23.117Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-37039", "datePublished": "2024-06-12T16:54:23.117Z", "dateReserved": "2024-05-31T06:52:05.762Z", "dateUpdated": "2024-08-02T03:43:50.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5560
Vulnerability from cvelistv5
Published
2024-06-12 16:45
Modified
2024-08-01 21:18
Severity ?
EPSS score ?
Summary
CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the
device’s web interface when an attacker sends a specially crafted HTTP request.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_4400:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_4400", "vendor": "schneider-electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5560", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T18:30:24.462387Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T18:32:10.472Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nCWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the\ndevice\u2019s web interface when an attacker sends a specially crafted HTTP request.\n\n" } ], "value": "CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the\ndevice\u2019s web interface when an attacker sends a specially crafted HTTP request." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:45:56.256Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-5560", "datePublished": "2024-06-12T16:45:56.256Z", "dateReserved": "2024-05-31T06:58:55.638Z", "dateUpdated": "2024-08-01T21:18:06.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37037
Vulnerability from cvelistv5
Published
2024-06-12 16:50
Modified
2024-08-02 03:43
Severity ?
EPSS score ?
Summary
CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path
Traversal’) vulnerability exists that could allow an authenticated user with access to the device’s
web interface to corrupt files and impact device functionality when sending a crafted HTTP
request.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_4400:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_4400", "vendor": "schneider-electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37037", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T18:28:51.967522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T18:33:38.098Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\nCWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u2018Path\nTraversal\u2019) vulnerability exists that could allow an authenticated user with access to the device\u2019s\nweb interface to corrupt files and impact device functionality when sending a crafted HTTP\nrequest.\n\n\n\n\n\n" } ], "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u2018Path\nTraversal\u2019) vulnerability exists that could allow an authenticated user with access to the device\u2019s\nweb interface to corrupt files and impact device functionality when sending a crafted HTTP\nrequest." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:50:09.159Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-37037", "datePublished": "2024-06-12T16:50:09.159Z", "dateReserved": "2024-05-31T06:52:05.762Z", "dateUpdated": "2024-08-02T03:43:50.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37038
Vulnerability from cvelistv5
Published
2024-06-12 16:51
Modified
2024-08-02 03:43
Severity ?
EPSS score ?
Summary
CWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated
user with access to the device’s web interface to perform unauthorized file and firmware
uploads when crafting custom web requests.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:schneider_electric:sage_4400:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_4400", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:schneider_electric:sage_1430:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_1430", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:schneider_electric:sage_2400:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_2400", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:schneider_electric:sage_3030m:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_3030m", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:schneider_electric:sage_1410:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_1410", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:schneider_electric:sage_1450:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_1450", "vendor": "schneider_electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37038", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T17:44:53.062764Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T17:54:11.618Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.738Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\n\n\nCWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated\nuser with access to the device\u2019s web interface to perform unauthorized file and firmware\nuploads when crafting custom web requests.\n\n\n\n\n\n\n\n" } ], "value": "CWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated\nuser with access to the device\u2019s web interface to perform unauthorized file and firmware\nuploads when crafting custom web requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:51:55.800Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-37038", "datePublished": "2024-06-12T16:51:55.800Z", "dateReserved": "2024-05-31T06:52:05.762Z", "dateUpdated": "2024-08-02T03:43:50.738Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37040
Vulnerability from cvelistv5
Published
2024-06-12 16:56
Modified
2024-08-02 03:43
Severity ?
EPSS score ?
Summary
CWE-120: Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability
exists that could allow a user with access to the device’s web interface to cause a fault on the
device when sending a malformed HTTP request.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Schneider Electric | Sage 1410 |
Version: Versions C3414-500-S02K5_P8 and prior |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:schneider-electric:sage_3030_magnum:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1410:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1430:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_1450:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_2400:-:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:sage_4400:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "sage_4400", "vendor": "schneider-electric", "versions": [ { "lessThanOrEqual": "c3414-500-s02k5_p8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37040", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T18:27:09.666436Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T18:34:05.093Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sage 1410", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1430", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 1450", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 2400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 3030 Magnum", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] }, { "defaultStatus": "unaffected", "product": "Sage 4400", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions C3414-500-S02K5_P8 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\n\n\n\n\n\n\n\nCWE-120: Buffer Copy without Checking Size of Input (\u2018Classic Buffer Overflow\u2019) vulnerability\nexists that could allow a user with access to the device\u2019s web interface to cause a fault on the\ndevice when sending a malformed HTTP request.\n\n\n\n\n\n\n\n\n\n\n\n" } ], "value": "CWE-120: Buffer Copy without Checking Size of Input (\u2018Classic Buffer Overflow\u2019) vulnerability\nexists that could allow a user with access to the device\u2019s web interface to cause a fault on the\ndevice when sending a malformed HTTP request." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-12T16:56:06.117Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2024-163-05.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2024-37040", "datePublished": "2024-06-12T16:56:06.117Z", "dateReserved": "2024-05-31T06:52:05.762Z", "dateUpdated": "2024-08-02T03:43:50.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }