CVE-2017-7971

A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*
OR cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-26 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7971

Mitre link : CVE-2017-7971

CVE.ORG link : CVE-2017-7971


JSON object : View

Products Affected

schneider-electric

  • powerscada_expert
  • powerscada_anywhere
  • citect_anywhere
CWE
CWE-295

Improper Certificate Validation