CVE-2021-22703

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts HTTP network traffic between a user and the device.
Overview
  • CVE ID
  • CVE-2021-22703
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-19T16:15:13
  • Last Modified Date
  • 2022-02-03T16:20:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0
cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion7650_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion7650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8600_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion8600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8650_firmware:*:*:*:*:*:*:*:* 1 OR 4.31.2
cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8800_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0
cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0
cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8300_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion8300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8400_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion8400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:powerlogic_ion8500_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:powerlogic_ion8500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2021-040-01/ Mitigation Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:31 Added to TrackCVE
2022-12-05 22:25:09 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-05 22:25:10 2021-02-19T16:15Z 2021-02-19T16:15:13 CVE Published Date updated
2022-12-05 22:25:10 2022-02-03T16:20:31 CVE Modified Date updated
2022-12-05 22:25:10 Analyzed Vulnerability Status updated