Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2021-22701.NASL
HistoryJul 21, 2022 - 12:00 a.m.

Schneider Electric PowerLogic Cross-Site Request Forgery (CVE-2021-22701)

2022-07-2100:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause a user to perform an unintended action on the target device when using the HTTP web interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500674);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/20");

  script_cve_id("CVE-2021-22701");

  script_name(english:"Schneider Electric PowerLogic Cross-Site Request Forgery (CVE-2021-22701)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-352: Cross-Site Request Forgery vulnerability exists in
PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800,
ION9000 and PM800 (see notification for affected versions), that could
cause a user to perform an unintended action on the target device when
using the HTTP web interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.se.com/ww/en/download/document/SEVD-2021-040-01/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-22701");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(352);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/02/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/07/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion7400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion7650_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8600_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8650_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8800_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion9000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_pm8000_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:powerlogic_ion7400_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion7650_firmware" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8600_firmware" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8650_firmware" :
        {"versionEndIncluding" : "4.31.2", "family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8800_firmware" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion9000_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_pm8000_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "PowerLogicPM"},
    "cpe:/o:schneider-electric:powerlogic_ion8300_firmware" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8400_firmware" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8500_firmware" :
        {"family" : "ION"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
schneider-electricpowerlogic_ion7400_firmwarecpe:/o:schneider-electric:powerlogic_ion7400_firmware
schneider-electricpowerlogic_ion7650_firmwarecpe:/o:schneider-electric:powerlogic_ion7650_firmware
schneider-electricpowerlogic_ion8300_firmwarecpe:/o:schneider-electric:powerlogic_ion8300_firmware
schneider-electricpowerlogic_ion8400_firmwarecpe:/o:schneider-electric:powerlogic_ion8400_firmware
schneider-electricpowerlogic_ion8500_firmwarecpe:/o:schneider-electric:powerlogic_ion8500_firmware
schneider-electricpowerlogic_ion8600_firmwarecpe:/o:schneider-electric:powerlogic_ion8600_firmware
schneider-electricpowerlogic_ion8650_firmwarecpe:/o:schneider-electric:powerlogic_ion8650_firmware
schneider-electricpowerlogic_ion8800_firmwarecpe:/o:schneider-electric:powerlogic_ion8800_firmware
schneider-electricpowerlogic_ion9000_firmwarecpe:/o:schneider-electric:powerlogic_ion9000_firmware
schneider-electricpowerlogic_pm8000_firmwarecpe:/o:schneider-electric:powerlogic_pm8000_firmware

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

Related for TENABLE_OT_SCHNEIDER_CVE-2021-22701.NASL