Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Powerscada Expert
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7972 1 Schneider-electric 3 Citect Anywhere, Powerscada Anywhere, Powerscada Expert 2023-12-10 5.2 MEDIUM 5.5 MEDIUM
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to escape out of remote PowerSCADA Anywhere applications and launch other processes.
CVE-2017-7969 1 Schneider-electric 3 Citect Anywhere, Powerscada Anywhere, Powerscada Expert 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery vulnerability exists on the Secure Gateway component of Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 for multiple state-changing requests. This type of attack requires some level of social engineering in order to get a legitimate user to click on or access a malicious link/site containing the CSRF attack.
CVE-2017-7971 1 Schneider-electric 3 Citect Anywhere, Powerscada Anywhere, Powerscada Expert 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.
CVE-2017-7970 1 Schneider-electric 3 Citect Anywhere, Powerscada Anywhere, Powerscada Expert 2023-12-10 3.3 LOW 6.5 MEDIUM
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.