CVE-2018-7841

Known exploited
A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.
Max CVSS
9.8
EPSS Score
1.45%
Published
2019-05-22
Updated
2019-05-23
CISA KEV Added
2022-04-15
In Schneider Electric U.motion Builder software versions prior to v1.3.4, this vulnerability is due to improper validation of input of context parameter in HTTP GET request.
Max CVSS
5.3
EPSS Score
0.13%
Published
2018-07-03
Updated
2018-08-28
In Schneider Electric U.motion Builder software versions prior to v1.3.4, a cross site scripting (XSS) vulnerability exists which could allow injection of malicious scripts.
Max CVSS
6.1
EPSS Score
0.09%
Published
2018-07-03
Updated
2018-08-28
In Schneider Electric U.motion Builder software versions prior to v1.3.4, a remote command injection allows authentication bypass.
Max CVSS
9.8
EPSS Score
0.25%
Published
2018-07-03
Updated
2019-10-03
The vulnerability is due to insufficient handling of update_file request parameter on update_module.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A remote, authenticated attacker can exploit this vulnerability by sending a crafted request to the target server.
Max CVSS
8.8
EPSS Score
1.50%
Published
2018-07-03
Updated
2020-02-03
The vulnerability exists within error.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. System information is returned to the attacker that contains sensitive data.
Max CVSS
4.3
EPSS Score
0.08%
Published
2018-07-03
Updated
2018-08-28
The vulnerability exists within processing of localize.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the username input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-21
The vulnerability exists within processing of nfcserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the sessionid input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-23
The vulnerability exists within processing of applets which are exposed on the web service in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query to determine whether a user is logged in is subject to SQL injection on the loginSeed parameter, which can be embedded in the HTTP cookie of the request.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-28
The vulnerability exists within processing of editscript.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A directory traversal vulnerability allows a caller with standard user privileges to write arbitrary php files anywhere in the web service directory tree.
Max CVSS
8.0
EPSS Score
0.09%
Published
2018-07-03
Updated
2018-08-28
The vulnerability exists within processing of xmlserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-21
The vulnerability exists within processing of loadtemplate.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the tpl input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-21
The vulnerability exists within processing of editobject.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the type input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-21
The vulnerability exists within processing of track_getdata.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-07-03
Updated
2018-08-21
The vulnerability exists within processing of track_import_export.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the object_id input parameter.
Max CVSS
8.8
EPSS Score
0.16%
Published
2018-07-03
Updated
2019-05-14
The vulnerability exists within runscript.php applet in Schneider Electric U.motion Builder software versions prior to v1.3.4. There is a directory traversal vulnerability in the processing of the 's' parameter of the applet.
Max CVSS
4.3
EPSS Score
0.09%
Published
2018-07-03
Updated
2018-08-28
The vulnerability exists within css.inc.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The 'css' parameter contains a directory traversal vulnerability.
Max CVSS
4.3
EPSS Score
0.09%
Published
2018-07-03
Updated
2018-08-28
An information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system response to error provides more information than should be available to an unauthenticated user.
Max CVSS
5.3
EPSS Score
0.09%
Published
2017-09-26
Updated
2017-09-27
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system accepts reboot in session from unauthenticated users, supporting a denial of service condition.
Max CVSS
5.5
EPSS Score
0.05%
Published
2017-09-26
Updated
2019-10-03
An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of root.
Max CVSS
7.8
EPSS Score
0.05%
Published
2017-09-26
Updated
2019-10-03
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with high-privilege credentials.
Max CVSS
9.8
EPSS Score
0.29%
Published
2017-09-26
Updated
2017-09-27
An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web request, resulting in authentication bypass
Max CVSS
7.5
EPSS Score
0.10%
Published
2017-09-26
Updated
2017-09-27
A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate files.
Max CVSS
9.8
EPSS Score
4.97%
Published
2017-09-26
Updated
2017-09-27
A SQL injection vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can use calls to various paths allowing performance of arbitrary SQL commands against the underlying database.
Max CVSS
9.8
EPSS Score
0.16%
Published
2017-09-26
Updated
2017-09-27
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!