Lucene search

K
cveSchneiderCVE-2021-22764
HistoryJun 11, 2021 - 4:15 p.m.

CVE-2021-22764

2021-06-1116:15:10
CWE-287
schneider
web.nvd.nist.gov
21
4
cve-2021-22764
cwe-287
improper authentication
powerlogic
pm55xx
pm8ecc
egx100
egx300
modbus tcp protocol
security notification

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

60.4%

A CWE-287: Improper Authentication vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could cause loss of connectivity to the device via Modbus TCP protocol when an attacker sends a specially crafted HTTP request.

Affected configurations

Nvd
Node
schneider-electricpowerlogic_pm5560_firmwareRange<2.7.8
AND
schneider-electricpowerlogic_pm5560Match-
Node
schneider-electricpowerlogic_pm5561_firmwareRange<10.7.3
AND
schneider-electricpowerlogic_pm5561Match-
Node
schneider-electricpowerlogic_pm5562_firmwareRange2.5.4
AND
schneider-electricpowerlogic_pm5562Match-
Node
schneider-electricpowerlogic_pm5563_firmwareRange<2.7.8
AND
schneider-electricpowerlogic_pm5563Match-
VendorProductVersionCPE
schneider-electricpowerlogic_pm5560_firmware*cpe:2.3:o:schneider-electric:powerlogic_pm5560_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5560-cpe:2.3:h:schneider-electric:powerlogic_pm5560:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5561_firmware*cpe:2.3:o:schneider-electric:powerlogic_pm5561_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5561-cpe:2.3:h:schneider-electric:powerlogic_pm5561:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5562_firmware*cpe:2.3:o:schneider-electric:powerlogic_pm5562_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5562-cpe:2.3:h:schneider-electric:powerlogic_pm5562:-:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5563_firmware*cpe:2.3:o:schneider-electric:powerlogic_pm5563_firmware:*:*:*:*:*:*:*:*
schneider-electricpowerlogic_pm5563-cpe:2.3:h:schneider-electric:powerlogic_pm5563:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PowerLogic PM55xx, PowerLogic EGX100, and PowerLogic EGX300 (see security notification for version infromation) ",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "PowerLogic PM55xx, PowerLogic EGX100, and PowerLogic EGX300 (see security notification for version infromation)"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

60.4%

Related for CVE-2021-22764