Lucene search

K
nvd[email protected]NVD:CVE-2021-22703
HistoryFeb 19, 2021 - 4:15 p.m.

CVE-2021-22703

2021-02-1916:15:13
CWE-319
web.nvd.nist.gov
2
cwe-319
powerlogic
ion7400
ion7650
ion83xx
ion84xx
ion85xx
ion8600
ion8650
ion8800
ion9000
pm800
user credentials disclosure
http network traffic interception
cve-2021-22703

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.4%

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts HTTP network traffic between a user and the device.

Affected configurations

Nvd
Node
schneider-electricpowerlogic_ion7400_firmwareRange<3.0.0
AND
schneider-electricpowerlogic_ion7400Match-
Node
schneider-electricpowerlogic_ion7650_firmware
AND
schneider-electricpowerlogic_ion7650Match-
Node
schneider-electricpowerlogic_ion8600_firmware
AND
schneider-electricpowerlogic_ion8600Match-
Node
schneider-electricpowerlogic_ion8650_firmwareRange4.31.2
AND
schneider-electricpowerlogic_ion8650Match-
Node
schneider-electricpowerlogic_ion8800_firmware
AND
schneider-electricpowerlogic_ion8800Match-
Node
schneider-electricpowerlogic_ion9000_firmwareRange<3.0.0
AND
schneider-electricpowerlogic_ion9000Match-
Node
schneider-electricpowerlogic_pm8000_firmwareRange<3.0.0
AND
schneider-electricpowerlogic_pm8000Match-
Node
schneider-electricpowerlogic_ion8300_firmware
AND
schneider-electricpowerlogic_ion8300Match-
Node
schneider-electricpowerlogic_ion8400_firmware
AND
schneider-electricpowerlogic_ion8400Match-
Node
schneider-electricpowerlogic_ion8500_firmware
AND
schneider-electricpowerlogic_ion8500Match-
VendorProductVersionCPE
schneider-electricpowerlogic_ion7400_firmware*cpe:2.3:o:schneider-electric:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion7400-cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion7650_firmware*cpe:2.3:o:schneider-electric:powerlogic_ion7650_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion7650-cpe:2.3:h:schneider-electric:powerlogic_ion7650:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8600_firmware*cpe:2.3:o:schneider-electric:powerlogic_ion8600_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8600-cpe:2.3:h:schneider-electric:powerlogic_ion8600:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8650_firmware*cpe:2.3:o:schneider-electric:powerlogic_ion8650_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8650-cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8800_firmware*cpe:2.3:o:schneider-electric:powerlogic_ion8800_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_ion8800-cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.4%

Related for NVD:CVE-2021-22703