Lucene search

K

U.motion Builder Security Vulnerabilities

cve
cve

CVE-2018-7841

A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is...

9.8CVSS

9.8AI Score

0.012EPSS

2019-05-22 08:29 PM
846
In Wild
1
cve
cve

CVE-2018-7784

In Schneider Electric U.motion Builder software versions prior to v1.3.4, this exploit occurs when the submitted data of an input string is evaluated as a command by the application. In this way, the attacker could execute code, read the stack, or cause a segmentation fault in the running...

9.8CVSS

9.3AI Score

0.005EPSS

2018-07-03 02:29 PM
22
cve
cve

CVE-2018-7764

The vulnerability exists within runscript.php applet in Schneider Electric U.motion Builder software versions prior to v1.3.4. There is a directory traversal vulnerability in the processing of the 's' parameter of the...

4.3CVSS

9.1AI Score

0.001EPSS

2018-07-03 02:29 PM
21
cve
cve

CVE-2018-7777

The vulnerability is due to insufficient handling of update_file request parameter on update_module.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A remote, authenticated attacker can exploit this vulnerability by sending a crafted request to the target...

8.8CVSS

8.4AI Score

0.015EPSS

2018-07-03 02:29 PM
62
cve
cve

CVE-2018-7770

The vulnerability exists within processing of sendmail.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The applet allows callers to select arbitrary files to send to an arbitrary email...

6.5CVSS

9.2AI Score

0.002EPSS

2018-07-03 02:29 PM
21
cve
cve

CVE-2018-7773

The vulnerability exists within processing of nfcserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the sessionid input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
20
cve
cve

CVE-2018-7772

The vulnerability exists within processing of applets which are exposed on the web service in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query to determine whether a user is logged in is subject to SQL injection on the loginSeed parameter,....

8.8CVSS

9.5AI Score

0.001EPSS

2018-07-03 02:29 PM
21
cve
cve

CVE-2018-7763

The vulnerability exists within css.inc.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The 'css' parameter contains a directory traversal...

4.3CVSS

9.1AI Score

0.001EPSS

2018-07-03 02:29 PM
23
cve
cve

CVE-2018-7767

The vulnerability exists within processing of editobject.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the type input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
23
cve
cve

CVE-2018-7768

The vulnerability exists within processing of loadtemplate.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the tpl input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
22
cve
cve

CVE-2018-7769

The vulnerability exists within processing of xmlserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
22
cve
cve

CVE-2018-7771

The vulnerability exists within processing of editscript.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A directory traversal vulnerability allows a caller with standard user privileges to write arbitrary php files anywhere in the web service directory...

8CVSS

9.2AI Score

0.001EPSS

2018-07-03 02:29 PM
26
cve
cve

CVE-2018-7776

The vulnerability exists within error.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. System information is returned to the attacker that contains sensitive...

4.3CVSS

9AI Score

0.001EPSS

2018-07-03 02:29 PM
22
cve
cve

CVE-2018-7774

The vulnerability exists within processing of localize.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the username input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
25
cve
cve

CVE-2018-7785

In Schneider Electric U.motion Builder software versions prior to v1.3.4, a remote command injection allows authentication...

9.8CVSS

9.7AI Score

0.002EPSS

2018-07-03 02:29 PM
20
cve
cve

CVE-2018-7765

The vulnerability exists within processing of track_import_export.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the object_id input...

8.8CVSS

9.6AI Score

0.002EPSS

2018-07-03 02:29 PM
55
cve
cve

CVE-2018-7766

The vulnerability exists within processing of track_getdata.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input...

8.8CVSS

9.6AI Score

0.001EPSS

2018-07-03 02:29 PM
25
cve
cve

CVE-2018-7786

In Schneider Electric U.motion Builder software versions prior to v1.3.4, a cross site scripting (XSS) vulnerability exists which could allow injection of malicious...

6.1CVSS

8.3AI Score

0.001EPSS

2018-07-03 02:29 PM
23
cve
cve

CVE-2018-7787

In Schneider Electric U.motion Builder software versions prior to v1.3.4, this vulnerability is due to improper validation of input of context parameter in HTTP GET...

5.3CVSS

6.2AI Score

0.001EPSS

2018-07-03 02:29 PM
26
cve
cve

CVE-2017-9957

A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with high-privilege...

9.8CVSS

9.1AI Score

0.003EPSS

2017-09-26 01:29 AM
28
cve
cve

CVE-2017-9958

An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of...

7.8CVSS

9.5AI Score

0.0005EPSS

2017-09-26 01:29 AM
23
cve
cve

CVE-2017-7974

A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate...

9.8CVSS

9.4AI Score

0.05EPSS

2017-09-26 01:29 AM
25
cve
cve

CVE-2017-9956

An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web request, resulting in authentication...

7.3CVSS

9.5AI Score

0.001EPSS

2017-09-26 01:29 AM
24
cve
cve

CVE-2017-9960

An information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system response to error provides more information than should be available to an unauthenticated...

5.3CVSS

8.8AI Score

0.001EPSS

2017-09-26 01:29 AM
20
cve
cve

CVE-2017-7973

A SQL injection vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can use calls to various paths allowing performance of arbitrary SQL commands against the underlying...

9.8CVSS

9.9AI Score

0.002EPSS

2017-09-26 01:29 AM
25