ID CVE-2017-7970
Summary A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.
References
Vulnerable Configurations
  • cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*
CVSS
Base: 3.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 99913
confirm
Last major update 03-10-2019 - 00:03
Published 26-09-2017 - 01:29
Last modified 03-10-2019 - 00:03
Back to Top