CVE-2017-7971

CVE-2017-7971

A vulnerability exists in Schneider Electric’s PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.

Source: CVE-2017-7971

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다