Skip to content

An issue was discovered on Schneider Electric IONXXXX...

High severity Unreviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. There is no CSRF Token generated to authenticate the user during a session. Successful exploitation of this vulnerability can allow unauthorized configuration changes to be made and saved.

References

Published by the National Vulnerability Database Feb 13, 2017
Published to the GitHub Advisory Database May 14, 2022
Last updated Feb 2, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-5809

GHSA ID

GHSA-rrvq-67jw-2vxq

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.