// For flags

CVE-2016-5818

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older. Undocumented hard-coded credentials allow access to the device.

Ha sido descubierto un problema en el dispositivo Schneider Electric PowerLogic PM8ECC 2.651 y versiones anteriores. Las credenciales codificadas en blanco no documentadas permiten el acceso al dispositivo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-06-23 CVE Reserved
  • 2017-02-13 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Schneider-electric
Search vendor "Schneider-electric"
Powerlogic Pm8ecc Firmware
Search vendor "Schneider-electric" for product "Powerlogic Pm8ecc Firmware"
2.651
Search vendor "Schneider-electric" for product "Powerlogic Pm8ecc Firmware" and version "2.651"
-
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Powerlogic Pm8ecc
Search vendor "Schneider-electric" for product "Powerlogic Pm8ecc"
--
Safe