CVE-2012-5864

The management web pages on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 do not require authentication, which allows remote attackers to obtain administrative access via a direct request, as demonstrated by a request to ping.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sinapsitech:sinapsi_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sinapsitech:esolar_duo_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_light_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_photovoltaic_system_monitor:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-23 12:09

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5864

Mitre link : CVE-2012-5864

CVE.ORG link : CVE-2012-5864


JSON object : View

Products Affected

sinapsitech

  • esolar_duo_photovoltaic_system_monitor
  • esolar_light_photovoltaic_system_monitor
  • sinapsi_firmware
  • esolar_photovoltaic_system_monitor
CWE
CWE-264

Permissions, Privileges, and Access Controls