CVE-2016-5818

An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older. Undocumented hard-coded credentials allow access to the device.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-292-01 Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/93602 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:schneider-electric:powerlogic_pm8ecc_firmware:2.651:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm8ecc:-:*:*:*:*:*:*:*

Information

Published : 2017-02-13 13:59

Updated : 2017-02-17 09:37


NVD link : CVE-2016-5818

Mitre link : CVE-2016-5818


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • powerlogic_pm8ecc
  • powerlogic_pm8ecc_firmware