// For flags

CVE-2015-1014

 

Severity Score

7.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.

Una explotación exitosa de estas vulnerabilidades requiere que el usuario local suba un archivo DLL manipulado en el directorio de sistemas en los servidores que ejecutan Schneider Electric OFS v3.5 con la versión v7.40 de SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 con la versión v7.30 de Vijeo Citect/CitectSCADA y OFS v3.5 con la versiónv7.20 de Vijeo Citect/CitectSCADA. Si la aplicación intenta abrir ese archivo, podría cerrarse inesperadamente o permitir al atacante ejecutar código arbitrario. Schneider Electric recomienda que los usuarios vulnerables actualicen el OFS a la versión V3.5 e instalen el paquete de servicios más reciente (SP 6 o más reciente) para la versión asociada.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-01-10 CVE Reserved
  • 2019-03-25 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Citectscada
Search vendor "Schneider-electric" for product "Citectscada"
7.20
Search vendor "Schneider-electric" for product "Citectscada" and version "7.20"
-
Safe
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Citectscada
Search vendor "Schneider-electric" for product "Citectscada"
7.30
Search vendor "Schneider-electric" for product "Citectscada" and version "7.30"
-
Safe
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Citectscada
Search vendor "Schneider-electric" for product "Citectscada"
7.40
Search vendor "Schneider-electric" for product "Citectscada" and version "7.40"
-
Safe
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scada Expert Vijeo Citect
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect"
7.20
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect" and version "7.20"
-
Safe
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scada Expert Vijeo Citect
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect"
7.30
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect" and version "7.30"
-
Safe
Schneider-electric
Search vendor "Schneider-electric"
Opc Factory Server
Search vendor "Schneider-electric" for product "Opc Factory Server"
3.5
Search vendor "Schneider-electric" for product "Opc Factory Server" and version "3.5"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scada Expert Vijeo Citect
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect"
7.40
Search vendor "Schneider-electric" for product "Scada Expert Vijeo Citect" and version "7.40"
-
Safe