#VU22588 File and Directory Information Exposure in Schneider Electric Hardware solutions


Published: 2019-11-07

Vulnerability identifier: #VU22588

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-6851

CWE-ID: CWE-538

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Modicon Premium
Hardware solutions / Firmware
Modicon Quantum
Hardware solutions / Firmware
Modicon M340
Hardware solutions / Firmware
Modicon M580
Hardware solutions / Firmware

Vendor: Schneider Electric

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the target system.

The vulnerability exists due to the affected software stores sensitive information in files or directories that are accessible to actors outside of the intended control sphere. A remote attacker can disclose sensitive information from the controller when using TFTP protocol.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Modicon Premium: All versions

Modicon Quantum: All versions

Modicon M340: All versions

Modicon M580: All versions


External links
http://www.schneider-electric.com/ww/en/download/document/SEVD-2019-281-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability