Lucene search

K
cvelistSchneiderCVELIST:CVE-2017-7971
HistoryJun 22, 2017 - 12:00 a.m.

CVE-2017-7971

2017-06-2200:00:00
schneider
www.cve.org

0.001 Low

EPSS

Percentile

45.4%

A vulnerability exists in Schneider Electric’s PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.

CNA Affected

[
  {
    "product": "PowerSCADA Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2"
      }
    ]
  },
  {
    "product": "Citect Anywhere",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.0"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

45.4%

Related for CVELIST:CVE-2017-7971