Vulnerability CVE-2012-5861


Published: 2012-11-23

Description:
Multiple SQL injection vulnerabilities on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 allow remote attackers to execute arbitrary SQL commands via (1) the inverterselect parameter in a primo action to dettagliinverter.php or (2) the lingua parameter to changelanguagesession.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ezylog Photovoltaic Management SQL Injection and Command Injection
Roberto Paleari ...
12.09.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sinapsitech -> Esolar duo photovoltaic system monitor 
Sinapsitech -> Esolar light photovoltaic system monitor 
Sinapsitech -> Esolar photovoltaic system monitor 
Sinapsitech -> Sinapsi firmware 

 References:
http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf
http://www.exploit-db.com/exploits/21273/
http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html

Copyright 2024, cxsecurity.com

 

Back to Top