U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-7239

Change History

Initial Analysis by NIST 3/26/2018 11:22:47 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:schneider-electric:atv12_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv212_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv312_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv31_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv320_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.6
     *cpe:2.3:a:schneider-electric:atv32_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv340_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.3
     *cpe:2.3:a:schneider-electric:atv600_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.0
     *cpe:2.3:a:schneider-electric:atv61_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv71_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:atv900_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.5
     *cpe:2.3:a:schneider-electric:atv_lift_dtm:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.0
     *cpe:2.3:a:schneider-electric:somove:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.2
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Added CVSS V2 Metadata

								
							
							
						
Victim must voluntarily interact with attack mechanism
Added CVSS V3

								
							
							
						
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-426
Changed Reference Type
http://www.securityfocus.com/bid/103338 No Types Assigned
http://www.securityfocus.com/bid/103338 Third Party Advisory, VDB Entry
Changed Reference Type
https://ics-cert.us-cert.gov/advisories/ICSA-18-065-02 No Types Assigned
https://ics-cert.us-cert.gov/advisories/ICSA-18-065-02 Third Party Advisory, US Government Resource
Changed Reference Type
https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01/ No Types Assigned
https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01/ Vendor Advisory