CVE-2016-5809

high

Description

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. There is no CSRF Token generated to authenticate the user during a session. Successful exploitation of this vulnerability can allow unauthorized configuration changes to be made and saved.

References

https://www.exploit-db.com/exploits/44640/

https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03

http://www.securityfocus.com/bid/92916

Details

Source: Mitre, NVD

Published: 2017-02-13

Updated: 2018-05-20

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High