Lucene search

K
cve[email protected]CVE-2012-5863
HistoryNov 23, 2012 - 12:09 p.m.

CVE-2012-5863

2012-11-2312:09:58
CWE-264
web.nvd.nist.gov
22
cve-2012-5863
sinapsi esolar
schneider electric ezylog
photovoltaic system monitor
scada
security vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8 High

AI Score

Confidence

Low

0.27 Low

EPSS

Percentile

96.8%

ping.php on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 allows remote attackers to execute arbitrary commands via shell metacharacters in the ip_dominio parameter.

Affected configurations

NVD
Node
sinapsitechsinapsi_firmwareRange2.0.2870
AND
sinapsitechesolar_duo_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_light_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_photovoltaic_system_monitorMatch-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8 High

AI Score

Confidence

Low

0.27 Low

EPSS

Percentile

96.8%

Related for CVE-2012-5863