Lucene search

K
cveSchneiderCVE-2017-7970
HistorySep 26, 2017 - 1:29 a.m.

CVE-2017-7970

2017-09-2601:29:03
schneider
web.nvd.nist.gov
33
vulnerability
schneider electric
powerscada
anywhere
cve-2017-7970
nvd
security
citect anywhere

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

43.9%

A vulnerability exists in Schneider Electric’s PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.

Affected configurations

Nvd
Node
schneider-electricpowerscada_anywhereMatch1.0
AND
schneider-electricpowerscada_expertMatch8.1
OR
schneider-electricpowerscada_expertMatch8.2
Node
schneider-electriccitect_anywhereMatch1.0
VendorProductVersionCPE
schneider-electricpowerscada_anywhere1.0cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.1cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.2cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*
schneider-electriccitect_anywhere1.0cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PowerSCADA Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2"
      }
    ]
  },
  {
    "product": "Citect Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.0"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

43.9%

Related for CVE-2017-7970