CVE-2018-7766: Detailed Vulnerability Analysis and Overview

Status: Analyzed - Last modified: 21-08-2018 Published: 03-07-2018

CVE-2018-7766
Vulnerability Scoring

8.8
/10

Attack Complexity Details

  • Attack Complexity: Low Impact
  • Attack Vector: NETWORK
  • Privileges Required: None
  • Scope: UNCHANGED
  • User Interaction: REQUIRED

CIA Impact Definition

  • Confidentiality: HIGH IMPACT
  • Integrity: HIGH IMPACT
  • Availability: HIGH IMPACT

CVE-2018-7766 Vulnerability Summary

The vulnerability exists within processing of track_getdata.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.

Access Complexity Graph for CVE-2018-7766

Impact Analysis for CVE-2018-7766

CVE-2018-7766: Detailed Information and External References

EPSS

0.00141

EPSS %

0.50709

References

0.00141

CWE

CWE-89

CAPEC

0.00141

Vulnerable Configurations

CVSS3 Source

nvd@nist.gov

CVSS3 Type

Primary

CVSS3 Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Protect Your Infrastructure: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Advance your expertise with certifications like Certified Ethical Hacker (CEH) and CISSP ISC2. These certifications equip you with proactive strategies to address vulnerabilities and strengthen your organization's defenses against emerging cyber threats. Gain the tools and certifications to stay ahead of evolving CVE threats.

Join the top cybersecurity professionals safeguarding today's infrastructures.

Recently Published CVEs