10
CVSSv2

CVE-2012-5864

Published: 23/11/2012 Updated: 29/08/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The management web pages on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware prior to 2.0.2870_2.2.12 do not require authentication, which allows remote malicious users to obtain administrative access via a direct request, as demonstrated by a request to ping.php.

Vulnerable Product Search on Vulmon Subscribe to Product

sinapsitech sinapsi firmware

sinapsitech esolar duo photovoltaic system monitor -

sinapsitech esolar light photovoltaic system monitor -

sinapsitech esolar photovoltaic system monitor -

Exploits

Multiple vulnerabilities in Ezylog photovoltaic management server ================================================================= [ADVISORY INFORMATION] Title: Multiple vulnerabilities in Ezylog photovoltaic management server Discovery date: 27/08/2012 Release date: 11/09/2012 Credits: Roberto Paleari (roberto@greyhatsit, @rpa ...