var-201704-0596
Vulnerability from variot
A Cross-Site Request Forgery issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The client request may be forged from a different site. This will allow an external site to access internal RDP systems on behalf of the currently logged in user. Schneider Electric Wonderware InTouch is an open, scalable HMI and SCADA monitoring solution from Schneider Electric, France, which creates standardized, reusable visualization applications. Wonderware InTouch Access Anywhere is a product that provides access to InTouch applications through a web browser. This vulnerability could be exploited by a remote attacker to access an internal RDP system. A successful exploit may allow an attacker to obtain sensitive information, and perform certain unauthorized actions and gain access to the affected application. Other attacks are also possible
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201704-0596",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "wonderware intouch access anywhere",
"scope": "lte",
"trust": 1.0,
"vendor": "aveva",
"version": "11.5.2"
},
{
"model": "wonderware intouch access anywhere 2014",
"scope": "lte",
"trust": 0.8,
"vendor": "schneider electric",
"version": "r2 sp1b (11.5.2)"
},
{
"model": "electric wonderware intouch access anywhere",
"scope": "lte",
"trust": 0.6,
"vendor": "schneider",
"version": "\u003c=11.5.2"
},
{
"model": "wonderware intouch access anywhere 2014",
"scope": "eq",
"trust": 0.6,
"vendor": "schneider electric",
"version": "11.5.2"
},
{
"model": "wonderware intouch access anywhere",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "11.5.2"
},
{
"model": "wonderware intouch access anywhere",
"scope": "ne",
"trust": 0.3,
"vendor": "schneider electric",
"version": "17.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wonderware intouch access anywhere 2014",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "BID",
"id": "97256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:schneider_electric:wonderware_intouch_access_anywhere_2014",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ruslan Habalov and Jan Bee of the Google ISA Assessments Team",
"sources": [
{
"db": "BID",
"id": "97256"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
}
],
"trust": 0.9
},
"cve": "CVE-2017-5156",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2017-5156",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-05156",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"id": "CVE-2017-5156",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-5156",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "Required",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-5156",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2017-5156",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2017-05156",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201703-1437",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f",
"trust": 0.2,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A Cross-Site Request Forgery issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The client request may be forged from a different site. This will allow an external site to access internal RDP systems on behalf of the currently logged in user. Schneider Electric Wonderware InTouch is an open, scalable HMI and SCADA monitoring solution from Schneider Electric, France, which creates standardized, reusable visualization applications. Wonderware InTouch Access Anywhere is a product that provides access to InTouch applications through a web browser. This vulnerability could be exploited by a remote attacker to access an internal RDP system. \nA successful exploit may allow an attacker to obtain sensitive information, and perform certain unauthorized actions and gain access to the affected application. Other attacks are also possible",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-5156"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "BID",
"id": "97256"
},
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
}
],
"trust": 2.61
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-5156",
"trust": 3.5
},
{
"db": "ICS CERT",
"id": "ICSA-17-089-01",
"trust": 2.7
},
{
"db": "BID",
"id": "97256",
"trust": 2.5
},
{
"db": "CNVD",
"id": "CNVD-2017-05156",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244",
"trust": 0.8
},
{
"db": "IVD",
"id": "A9662F3B-EB92-4E1C-AE9F-1F61496BCD3F",
"trust": 0.2
}
],
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "BID",
"id": "97256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"id": "VAR-201704-0596",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
}
],
"trust": 1.675
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
}
]
},
"last_update_date": "2024-11-23T22:13:03.728000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Wonderware Security Bulletin LFSEC00000114",
"trust": 0.8,
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000114/"
},
{
"title": "Patch for Schneider Electric Wonderware InTouch Access Anywhere Cross-Site Request Forgery Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/92491"
},
{
"title": "Schneider Electric Wonderware InTouch Access Anywhere Fixes for cross-site request forgery vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=68927"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-352",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.7,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-089-01"
},
{
"trust": 2.2,
"url": "http://www.securityfocus.com/bid/97256"
},
{
"trust": 1.6,
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000114/"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5156"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5156"
},
{
"trust": 0.3,
"url": "http://www.schneider-electric.com/products/ww/en/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "BID",
"id": "97256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "BID",
"id": "97256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-24T00:00:00",
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"date": "2017-04-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"date": "2017-03-31T00:00:00",
"db": "BID",
"id": "97256"
},
{
"date": "2017-05-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"date": "2017-03-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"date": "2017-04-20T20:59:00.237000",
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"date": "2017-04-04T00:02:00",
"db": "BID",
"id": "97256"
},
{
"date": "2017-05-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003244"
},
{
"date": "2021-09-10T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201703-1437"
},
{
"date": "2024-11-21T03:27:10.110000",
"db": "NVD",
"id": "CVE-2017-5156"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Schneider Electric Wonderware InTouch Access Anywhere Cross-Site Request Forgery Vulnerability",
"sources": [
{
"db": "IVD",
"id": "a9662f3b-eb92-4e1c-ae9f-1f61496bcd3f"
},
{
"db": "CNVD",
"id": "CNVD-2017-05156"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
}
],
"trust": 1.4
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "cross-site request forgery",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201703-1437"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.