8.8
HIGH
CVE-2019-6810
"Copperhead BMXNOR0200H Ethernet/Serial RTU module IEC-104 Protocol Unauthorized Command Execution"
Description

CWE-284: Improper Access Control vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause the execution of commands by unauthorized users when using IEC 60870-5-104 protocol.

INFO

Published Date :

Sept. 17, 2019, 8:15 p.m.

Last Modified :

Feb. 13, 2023, 7:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-6810 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric bmxnor0200h_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6810.

URL Resource
https://security.cse.iitk.ac.in/responsible-disclosure Third Party Advisory
https://www.schneider-electric.com/en/download/document/SEVD-2019-225-03/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6810 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6810 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.cse.iitk.ac.in/responsible-disclosure No Types Assigned https://security.cse.iitk.ac.in/responsible-disclosure Third Party Advisory
    Removed CWE NIST CWE-863
    Added CWE NIST NVD-CWE-Other
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Schneider Electric SE CWE-284
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.cse.iitk.ac.in/responsible-disclosure [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.schneider-electric.com/en/download/document/SEVD-2019-225-03/ No Types Assigned https://www.schneider-electric.com/en/download/document/SEVD-2019-225-03/ Vendor Advisory
    Added CWE CWE-863
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6810 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.41429

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability