CVE-2017-5158

critical

Description

An Information Exposure issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. Credentials may be exposed to external systems via specific URL parameters, as arbitrary destination addresses may be specified.

References

https://ics-cert.us-cert.gov/advisories/ICSA-17-089-01

http://www.securityfocus.com/bid/97256

http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000114/

Details

Source: Mitre, NVD

Published: 2017-04-20

Updated: 2021-09-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical