CWE
601
Advisory Published
Updated

CVE-2018-7797

First published: Mon Dec 17 2018(Updated: )

A URL redirection vulnerability exists in Power Monitoring Expert, Energy Expert (formerly Power Manager) - EcoStruxure Power Monitoring Expert (PME) v8.2 (all editions), EcoStruxure Energy Expert 1.3 (formerly Power Manager), EcoStruxure Power SCADA Operation (PSO) 8.2 Advanced Reports and Dashboards Module, EcoStruxure Power Monitoring Expert (PME) v9.0, EcoStruxure Energy Expert v2.0, and EcoStruxure Power SCADA Operation (PSO) 9.0 Advanced Reports and Dashboards Module which could cause a phishing attack when redirected to a malicious site.

Credit: cybersecurity@se.com

Affected SoftwareAffected VersionHow to fix
Schneider-electric Ecostruxure Energy Expert=1.3
Schneider-electric Ecostruxure Energy Expert=2.0
Schneider-electric Ecostruxure Power Monitoring Expert=8.2
Schneider-electric Ecostruxure Power Monitoring Expert=9.0
Schneider-electric Ecostruxure Power Scada Operation=8.2
Schneider-electric Ecostruxure Power Scada Operation=9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-7797?

    CVE-2018-7797 is a URL redirection vulnerability that exists in Power Monitoring Expert, Energy Expert, EcoStruxure Power SCADA Operation, and EcoStruxure Power Monitoring Expert.

  • What is the severity of CVE-2018-7797?

    CVE-2018-7797 has a severity rating of 6.1 (medium).

  • Which software versions are affected by CVE-2018-7797?

    CVE-2018-7797 affects EcoStruxure Energy Expert 1.3, EcoStruxure Energy Expert 2.0, EcoStruxure Power Monitoring Expert 8.2, EcoStruxure Power Monitoring Expert 9.0, EcoStruxure Power SCADA Operation 8.2, and EcoStruxure Power SCADA Operation 9.0.

  • How can I fix CVE-2018-7797?

    To fix CVE-2018-7797, it is recommended to apply the necessary security patches provided by Schneider Electric or upgrade to the latest version of the affected software.

  • Where can I find more information about CVE-2018-7797?

    More information about CVE-2018-7797 can be found at the following references: [SecurityFocus](http://www.securityfocus.com/bid/106277) and [Schneider Electric Advisory](https://www.schneider-electric.com/en/download/document/SEVD-2018-347-01/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203