Outdated Cipher Suites and Improper SSL Certificate Verification Vulnerability in Schneider Electric's PowerSCADA Anywhere and Citect Anywhere

Outdated Cipher Suites and Improper SSL Certificate Verification Vulnerability in Schneider Electric's PowerSCADA Anywhere and Citect Anywhere

CVE-2017-7971 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.

Learn more about our Web Application Penetration Testing UK.