Lucene search

K
cveSchneiderCVE-2017-7969
HistorySep 26, 2017 - 1:29 a.m.

CVE-2017-7969

2017-09-2601:29:03
CWE-352
schneider
web.nvd.nist.gov
30
cve-2017-7969
cross-site request forgery
csrf
schneider electric
powerscada anywhere
citect anywhere
vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

54.0%

A cross-site request forgery vulnerability exists on the Secure Gateway component of Schneider Electric’s PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 for multiple state-changing requests. This type of attack requires some level of social engineering in order to get a legitimate user to click on or access a malicious link/site containing the CSRF attack.

Affected configurations

Nvd
Node
schneider-electricpowerscada_anywhereMatch1.0
AND
schneider-electricpowerscada_expertMatch8.1
OR
schneider-electricpowerscada_expertMatch8.2
Node
schneider-electriccitect_anywhereMatch1.0
VendorProductVersionCPE
schneider-electricpowerscada_anywhere1.0cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.1cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.2cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*
schneider-electriccitect_anywhere1.0cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PowerSCADA Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2"
      }
    ]
  },
  {
    "product": "Citect Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.0"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

54.0%

Related for CVE-2017-7969