// For flags

CVE-2021-22797

Schneider Electric EcoStruxure Control Expert Classic STU and STA File Parsing Directory Traversal Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal) vulnerability exists that could cause malicious script to be deployed in an unauthorized location and may result in code execution on the engineering workstation when a malicious project file is loaded in the engineering software. Affected Product: EcoStruxure Control Expert (V15.0 SP1 and prior, including former Unity Pro), EcoStruxure Process Expert (2020 and prior, including former HDCS), SCADAPack RemoteConnect for x70 (All versions)

Una CWE-22: Se presenta una vulnerabilidad de Limitación inadecuada de un nombre de ruta a un directorio restringido (" Salto de Ruta") que podría causar la implementación de scripts maliciosos en una ubicación no autorizada y puede resultar en una ejecución de código en la estación de trabajo de ingeniería cuando es cargado un archivo de proyecto malicioso en el software de ingeniería. Producto afectado: EcoStruxure Control Expert (versiones V15.0 SP1 y anteriores, incluido el antiguo Unity Pro), EcoStruxure Process Expert (versiones 2020 y anteriores, incluido el antiguo HDCS), SCADAPack RemoteConnect para x70 (Todas las versiones)

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric EcoStruxure Control Expert Classic. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of STU and STA files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user.

*Credits: kimiya
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-06 CVE Reserved
  • 2021-09-20 CVE Published
  • 2024-06-04 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Schneider-electric
Search vendor "Schneider-electric"
Remoteconnect
Search vendor "Schneider-electric" for product "Remoteconnect"
--
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scadapack 470
Search vendor "Schneider-electric" for product "Scadapack 470"
--
Safe
Schneider-electric
Search vendor "Schneider-electric"
Remoteconnect
Search vendor "Schneider-electric" for product "Remoteconnect"
--
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scadapack 474
Search vendor "Schneider-electric" for product "Scadapack 474"
--
Safe
Schneider-electric
Search vendor "Schneider-electric"
Remoteconnect
Search vendor "Schneider-electric" for product "Remoteconnect"
--
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scadapack 570
Search vendor "Schneider-electric" for product "Scadapack 570"
--
Safe
Schneider-electric
Search vendor "Schneider-electric"
Remoteconnect
Search vendor "Schneider-electric" for product "Remoteconnect"
--
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scadapack 574
Search vendor "Schneider-electric" for product "Scadapack 574"
--
Safe
Schneider-electric
Search vendor "Schneider-electric"
Remoteconnect
Search vendor "Schneider-electric" for product "Remoteconnect"
--
Affected
in Schneider-electric
Search vendor "Schneider-electric"
Scadapack 575
Search vendor "Schneider-electric" for product "Scadapack 575"
--
Safe
Schneider-electric
Search vendor "Schneider-electric"
Ecostruxure Control Expert
Search vendor "Schneider-electric" for product "Ecostruxure Control Expert"
< 15.1
Search vendor "Schneider-electric" for product "Ecostruxure Control Expert" and version " < 15.1"
-
Affected
Schneider-electric
Search vendor "Schneider-electric"
Ecostruxure Process Expert
Search vendor "Schneider-electric" for product "Ecostruxure Process Expert"
< 2021
Search vendor "Schneider-electric" for product "Ecostruxure Process Expert" and version " < 2021"
-
Affected