CVE-2013-0663

Cross-site request forgery (CSRF) vulnerability on the Schneider Electric Quantum 140NOE77111, 140NOE77101, and 140NWM10000; M340 BMXNOC0401, BMXNOE0100x, and BMXNOE011xx; and Premium TSXETY4103, TSXETY5103, and TSXWMY100 PLC modules allows remote attackers to hijack the authentication of arbitrary users for requests that execute commands, as demonstrated by modifying HTTP credentials.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:schneider-electric:modicon_quantum_plc:140noe77101:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_quantum_plc:140noe77111:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_quantum_plc:140nwm10000:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:h:schneider-electric:modicon_m340:bmxnoc0401:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_m340:bmxnoe011xx:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_m340:bmxnoe0100x:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:h:schneider-electric:modicon_premium:tsxety4103:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_premium:tsxety5103:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:modicon_premium:tsxwmy100:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-04 11:58

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0663

Mitre link : CVE-2013-0663

CVE.ORG link : CVE-2013-0663


JSON object : View

Products Affected

schneider-electric

  • modicon_m340
  • modicon_quantum_plc
  • modicon_premium
CWE
CWE-352

Cross-Site Request Forgery (CSRF)