Vulnerability CVE-2012-5862


Published: 2012-11-23

Description:
login.php on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 establishes multiple hardcoded accounts, which makes it easier for remote attackers to obtain administrative access by leveraging a (1) cleartext password or (2) password hash contained in this script, as demonstrated by a password of astridservice or 36e44c9b64.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ezylog Photovoltaic Management SQL Injection and Command Injection
Roberto Paleari ...
12.09.2012

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sinapsitech -> Esolar duo photovoltaic system monitor 
Sinapsitech -> Esolar light photovoltaic system monitor 
Sinapsitech -> Esolar photovoltaic system monitor 
Sinapsitech -> Sinapsi firmware 

 References:
http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf
http://www.exploit-db.com/exploits/21273/
http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html

Copyright 2024, cxsecurity.com

 

Back to Top