2 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. No authentication is configured by default. An unauthorized user can access the device management portal and make configuration changes. Ha sido descubierto un problema en los medidores de potencia de las series IONXXXX, ION73XX, ION75XX, ION76XX, ION8650, ION8800 y PM5XXX de Schneider Electric. Ninguna autenticación está configurada de forma predeterminada. • http://www.securityfocus.com/bid/94091 https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03 • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 1

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. There is no CSRF Token generated to authenticate the user during a session. Successful exploitation of this vulnerability can allow unauthorized configuration changes to be made and saved. Ha sido descubierto un problema en los medidores de potencia de las series IONXXXX, ION73XX, ION75XX, ION76XX, ION8650, ION8800 y PM5XXX de Schneider Electric. No hay Token CSRF generado para autenticar al usuario durante una sesión. • https://www.exploit-db.com/exploits/44640 http://www.securityfocus.com/bid/92916 https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03 • CWE-352: Cross-Site Request Forgery (CSRF) •