Lucene search

K
cveSchneiderCVE-2017-7971
HistorySep 26, 2017 - 1:29 a.m.

CVE-2017-7971

2017-09-2601:29:03
CWE-295
schneider
web.nvd.nist.gov
32
vulnerability
schneider electric
powerscada anywhere
powerscada expert
citect anywhere
outdated cipher suites
ssl certificate
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

45.4%

A vulnerability exists in Schneider Electric’s PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.

Affected configurations

Nvd
Node
schneider-electricpowerscada_anywhereMatch1.0
AND
schneider-electricpowerscada_expertMatch8.1
OR
schneider-electricpowerscada_expertMatch8.2
Node
schneider-electriccitect_anywhereMatch1.0
VendorProductVersionCPE
schneider-electricpowerscada_anywhere1.0cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.1cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
schneider-electricpowerscada_expert8.2cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*
schneider-electriccitect_anywhere1.0cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PowerSCADA Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2"
      }
    ]
  },
  {
    "product": "Citect Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

45.4%

Related for CVE-2017-7971