These Sinapsi devices do not check the validity of the data before
executing queries. By accessing the SQL table of certain pages that do
not require authentication within the device, attackers can leak
information from the device. This could allow the attacker to compromise
confidentiality.
References
Configurations
Configuration 1 (hide)
AND |
|
History
08 Jul 2025, 16:15
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : 7.8
v3 : unknown |
References |
|
|
Summary | (en) These Sinapsi devices do not check the validity of the data before executing queries. By accessing the SQL table of certain pages that do not require authentication within the device, attackers can leak information from the device. This could allow the attacker to compromise confidentiality. |
21 Nov 2024, 01:45
Type | Values Removed | Values Added |
---|---|---|
References | () http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html - Exploit | |
References | () http://www.exploit-db.com/exploits/21273/ - Exploit | |
References | () http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88 - | |
References | () http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf - US Government Resource | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/80201 - |
Information
Published : 2012-11-23 12:09
Updated : 2025-07-08 16:15
NVD link : CVE-2012-5861
Mitre link : CVE-2012-5861
CVE.ORG link : CVE-2012-5861
JSON object : View
Products Affected
sinapsitech
- sinapsi_firmware
- esolar_light_photovoltaic_system_monitor
- esolar_duo_photovoltaic_system_monitor
- esolar_photovoltaic_system_monitor
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')