Lucene search

K
cveIcscertCVE-2012-5862
HistoryNov 23, 2012 - 12:09 p.m.

CVE-2012-5862

2012-11-2312:09:58
CWE-310
icscert
web.nvd.nist.gov
27
cve-2012-5862
sinapsi esolar
schneider electric
ezylog
photovoltaic
scada
firmware
remote attackers

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7

Confidence

Low

EPSS

0.006

Percentile

79.1%

login.php on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 establishes multiple hardcoded accounts, which makes it easier for remote attackers to obtain administrative access by leveraging a (1) cleartext password or (2) password hash contained in this script, as demonstrated by a password of astridservice or 36e44c9b64.

Affected configurations

Nvd
Node
sinapsitechsinapsi_firmwareRange2.0.2870
AND
sinapsitechesolar_duo_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_light_photovoltaic_system_monitorMatch-
OR
sinapsitechesolar_photovoltaic_system_monitorMatch-
VendorProductVersionCPE
sinapsitechsinapsi_firmware*cpe:2.3:o:sinapsitech:sinapsi_firmware:*:*:*:*:*:*:*:*
sinapsitechesolar_duo_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_duo_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
sinapsitechesolar_light_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_light_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
sinapsitechesolar_photovoltaic_system_monitor-cpe:2.3:h:sinapsitech:esolar_photovoltaic_system_monitor:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7

Confidence

Low

EPSS

0.006

Percentile

79.1%

Related for CVE-2012-5862