CVE-2012-5862

login.php on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 establishes multiple hardcoded accounts, which makes it easier for remote attackers to obtain administrative access by leveraging a (1) cleartext password or (2) password hash contained in this script, as demonstrated by a password of astridservice or 36e44c9b64.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sinapsitech:sinapsi_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sinapsitech:esolar_duo_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_light_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_photovoltaic_system_monitor:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-23 12:09

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5862

Mitre link : CVE-2012-5862

CVE.ORG link : CVE-2012-5862


JSON object : View

Products Affected

sinapsitech

  • esolar_light_photovoltaic_system_monitor
  • esolar_photovoltaic_system_monitor
  • esolar_duo_photovoltaic_system_monitor
  • sinapsi_firmware
CWE
CWE-310

Cryptographic Issues