Vulnerability CVE-2016-5815


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. No authentication is configured by default. An unauthorized user can access the device management portal and make configuration changes.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schneider-electric -> Ion7600 
Schneider-electric -> Ion8650 
Schneider-electric -> Ion5000 
Schneider-electric -> Ion8800 
Schneider-electric -> Ion7300 
Schneider-electric -> Ion7500 

 References:
http://www.securityfocus.com/bid/94091
https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03

Copyright 2024, cxsecurity.com

 

Back to Top