Lucene search

K
cveIcscertCVE-2012-5861
HistoryNov 23, 2012 - 12:09 p.m.

CVE-2012-5861

2012-11-2312:09:58
CWE-89
icscert
web.nvd.nist.gov
27
cve-2012-5861
sql injection
schneider electric
ezylog
photovoltaic
scada
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.004

Percentile

74.5%

Multiple SQL injection vulnerabilities on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 allow remote attackers to execute arbitrary SQL commands via (1) the inverterselect parameter in a primo action to dettagliinverter.php or (2) the lingua parameter to changelanguagesession.php.

Affected configurations

Nvd
Node
sinapsitechsinapsi_firmwareRange2.0.2870
AND
sinapsitechesolar_duo_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_light_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_photovoltaic_system_monitorMatch-
VendorProductVersionCPE
sinapsitechsinapsi_firmware*cpe:2.3:o:sinapsitech:sinapsi_firmware:*:*:*:*:*:*:*:*
sinapsitechesolar_duo_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_duo_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
sinapsitechesolar_light_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_light_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
sinapsitechesolar_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_photovoltaic_system_monitor:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.004

Percentile

74.5%

Related for CVE-2012-5861