ID

VAR-201112-0159


CVE

CVE-2011-4036


TITLE

Schneider Electric Vijeo Historian Web Server Unknown directory traversal vulnerability

Trust: 0.8

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5095

DESCRIPTION

Directory traversal vulnerability in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors. Vijeo Historian, CitectHistorian, and CitectSCADA Reports are prone to a directory-traversal vulnerability because they fail to sufficiently sanitize user-supplied input. Exploiting this issue will allow an attacker to view arbitrary files within the context of the webserver. Information harvested may aid in launching further attacks. The following applications are vulnerable: Vijeo Historian V4.30 and earlier CitectHistorian V4.30 and earlier CitectSCADA Reports V4.10 and earlier. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Schneider Electric Products Multiple Vulnerabilities SECUNIA ADVISORY ID: SA47046 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47046/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47046 RELEASE DATE: 2011-11-29 DISCUSS ADVISORY: http://secunia.com/advisories/47046/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47046/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47046 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in multiple Schneider Electric products, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, and compromise a user's system. 1) Two errors in the TeeChart ActiveX control can be exploited to cause buffer overflows. No further information is currently available. Successful exploitation of this vulnerability may allow execution of arbitrary code. 2) Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. * CitectHistorian version 4.30 and prior. * CitectSCADA Reports version 4.10 and prior. SOLUTION: Apply patches (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits Kuang-Chun Hung, Security Research and Service Institute Information and Communication Security Technology Center (ICST) via ICS-CERT. ORIGINAL ADVISORY: Schneider Electric: http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695 ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2011-4036 // JVNDB: JVNDB-2011-003185 // CNVD: CNVD-2011-5095 // BID: 50836 // IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-51981 // PACKETSTORM: 107379

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5095

AFFECTED PRODUCTS

vendor:schneider electricmodel:citecthistorianscope:lteversion:4.30

Trust: 1.8

vendor:schneider electricmodel:citectscada reportsscope:lteversion:4.10

Trust: 1.8

vendor:schneider electricmodel:vijeo historianscope:lteversion:4.30

Trust: 1.8

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.0

Trust: 1.6

vendor:schneider electricmodel:citectscada reportsscope:eqversion:4.0

Trust: 1.6

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.20

Trust: 1.6

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.10

Trust: 1.6

vendor:schneider electricmodel:citecthistorianscope:eqversion:4.20

Trust: 1.6

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.10

Trust: 0.9

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.20

Trust: 0.9

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.30

Trust: 0.9

vendor:schneidermodel:electric citectscada reportsscope:eqversion:4.10

Trust: 0.9

vendor:schneidermodel:electric citect historianscope:eqversion:4.20

Trust: 0.9

vendor:schneidermodel:electric citect historianscope:eqversion:4.30

Trust: 0.9

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.30

Trust: 0.6

vendor:schneider electricmodel:citectscada reportsscope:eqversion:4.10

Trust: 0.6

vendor:schneider electricmodel:citecthistorianscope:eqversion:4.30

Trust: 0.6

vendor:vijeo historianmodel: - scope:eqversion:4.0

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:4.10

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:4.20

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:*

Trust: 0.2

vendor:citecthistorianmodel: - scope:eqversion:4.20

Trust: 0.2

vendor:citecthistorianmodel: - scope:eqversion:*

Trust: 0.2

vendor:citectscada reportsmodel: - scope:eqversion:4.0

Trust: 0.2

vendor:citectscada reportsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5095 // BID: 50836 // JVNDB: JVNDB-2011-003185 // CNNVD: CNNVD-201111-489 // NVD: CVE-2011-4036

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4036
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-4036
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201111-489
value: MEDIUM

Trust: 0.6

IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULHUB: VHN-51981
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-4036
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-51981
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-51981 // JVNDB: JVNDB-2011-003185 // CNNVD: CNNVD-201111-489 // NVD: CVE-2011-4036

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-51981 // JVNDB: JVNDB-2011-003185 // NVD: CVE-2011-4036

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201111-489

TYPE

Path traversal

Trust: 0.8

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201111-489

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003185

PATCH

title:MyCitect Supporturl:http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page

Trust: 0.8

title:Citect is now Schneider Electricurl:http://www2.schneider-electric.com/sites/corporate/en/products-services/former-brands/citect/citect.page

Trust: 0.8

title:Top Pageurl:http://www.schneider-electric.com/

Trust: 0.8

title:γ‚΅γƒγƒΌγƒˆurl:http://www.schneider-electric.co.jp/sites/japan/jp/support/contact/we-care.page

Trust: 0.8

title:Top Pageurl:http://www.schneider-electric.com/site/home/index.cfm/jp/

Trust: 0.8

title:Schneider Electric Vijeo Historian Web Server has an unspecified directory traversal vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/6052

Trust: 0.6

title:V4.10-Combined-Fix-HF41053653url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41929

Trust: 0.6

title:V4.20-Combined-Fix-HF42053652url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41928

Trust: 0.6

title:V4.30-Combined-Fix-HF43053651url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41927

Trust: 0.6

sources: CNVD: CNVD-2011-5095 // JVNDB: JVNDB-2011-003185 // CNNVD: CNNVD-201111-489

EXTERNAL IDS

db:NVDid:CVE-2011-4036

Trust: 3.6

db:ICS CERTid:ICSA-11-307-01

Trust: 3.5

db:BIDid:50836

Trust: 1.0

db:CNNVDid:CNNVD-201111-489

Trust: 0.9

db:CNVDid:CNVD-2011-5095

Trust: 0.8

db:JVNDBid:JVNDB-2011-003185

Trust: 0.8

db:SECUNIAid:47046

Trust: 0.8

db:NSFOCUSid:18244

Trust: 0.6

db:IVDid:5A6801C8-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-51981

Trust: 0.1

db:PACKETSTORMid:107379

Trust: 0.1

sources: IVD: 5a6801c8-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5095 // VULHUB: VHN-51981 // BID: 50836 // JVNDB: JVNDB-2011-003185 // PACKETSTORM: 107379 // CNNVD: CNNVD-201111-489 // NVD: CVE-2011-4036

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-307-01.pdf

Trust: 3.5

url:http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page

Trust: 1.7

url:http://www.citect.com/index.php?option=com_content&view=article&id=1656&itemid=1695

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4036

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4036

Trust: 0.8

url:http://secunia.com/advisories/47046

Trust: 0.6

url:http://www.securityfocus.com/bid/50836

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18244

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

url:http://www.citect.com/index.php?option=com_content&view=article&id=1656&itemid=1695

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47046

Trust: 0.1

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/47046/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/47046/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-5095 // VULHUB: VHN-51981 // BID: 50836 // JVNDB: JVNDB-2011-003185 // PACKETSTORM: 107379 // CNNVD: CNNVD-201111-489 // NVD: CVE-2011-4036

CREDITS

Schneider Electric

Trust: 0.9

sources: BID: 50836 // CNNVD: CNNVD-201111-489

SOURCES

db:IVDid:5a6801c8-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-5095
db:VULHUBid:VHN-51981
db:BIDid:50836
db:JVNDBid:JVNDB-2011-003185
db:PACKETSTORMid:107379
db:CNNVDid:CNNVD-201111-489
db:NVDid:CVE-2011-4036

LAST UPDATE DATE

2024-08-14T13:36:49.006000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-5095date:2011-12-05T00:00:00
db:VULHUBid:VHN-51981date:2011-12-02T00:00:00
db:BIDid:50836date:2015-03-19T08:17:00
db:JVNDBid:JVNDB-2011-003185date:2011-12-05T00:00:00
db:CNNVDid:CNNVD-201111-489date:2011-12-12T00:00:00
db:NVDid:CVE-2011-4036date:2011-12-02T11:55:05.607

SOURCES RELEASE DATE

db:IVDid:5a6801c8-2354-11e6-abef-000c29c66e3ddate:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5095date:2011-12-05T00:00:00
db:VULHUBid:VHN-51981date:2011-12-02T00:00:00
db:BIDid:50836date:2011-11-28T00:00:00
db:JVNDBid:JVNDB-2011-003185date:2011-12-05T00:00:00
db:PACKETSTORMid:107379date:2011-11-29T04:13:32
db:CNNVDid:CNNVD-201111-489date:1900-01-01T00:00:00
db:NVDid:CVE-2011-4036date:2011-12-02T11:55:05.607