A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2017-09-25T19:00:00Z

Updated: 2024-09-17T02:56:33.769Z

Reserved: 2017-04-19T00:00:00

Link: CVE-2017-7970

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-26T01:29:03.537

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7970

cve-icon Redhat

No data.