4.5
MEDIUM
CVE-2021-22701
Apache PowerLogic ION Cross-Site Request Forgery (CSRF)
Description

A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause a user to perform an unintended action on the target device when using the HTTP web interface.

INFO

Published Date :

Feb. 19, 2021, 4:15 p.m.

Last Modified :

Feb. 3, 2022, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2021-22701 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric powerlogic_ion7400_firmware
2 Schneider-electric powerlogic_ion7650_firmware
3 Schneider-electric powerlogic_ion8600_firmware
4 Schneider-electric powerlogic_ion8650_firmware
5 Schneider-electric powerlogic_ion8800_firmware
6 Schneider-electric powerlogic_ion9000_firmware
7 Schneider-electric powerlogic_pm8000_firmware
8 Schneider-electric powerlogic_ion8300_firmware
9 Schneider-electric powerlogic_ion8400_firmware
10 Schneider-electric powerlogic_ion8500_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22701.

URL Resource
https://www.se.com/ww/en/download/document/SEVD-2021-040-01/ Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22701 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22701 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:powerlogic_ion7410:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:* cpe:2.3:h:schneider-electric:powerlogic_ion7410:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion7650_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion7650:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion7650_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion7650:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8600_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8600:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8600_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8600:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8650_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.31.2 OR cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8650_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.31.2 OR cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8800_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8800_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8300_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8300:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8300_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8300:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8400_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8400:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8400_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8400:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8500_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:schneider-electric:powerlogic_ion8500_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:powerlogic_ion8500:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8800:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion9000:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8600:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8600:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8650:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8400:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8400:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8500:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8500:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_pm8000:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion8300:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion8300:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion7410:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion7410:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion7650:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion7650:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:se:powerlogic_ion7400:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.se.com/ww/en/download/document/SEVD-2021-040-01/ No Types Assigned https://www.se.com/ww/en/download/document/SEVD-2021-040-01/ Mitigation, Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:se:powerlogic_ion7400:-:*:*:*:*:*:*:* cpe:2.3:h:se:powerlogic_ion7410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion7650_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion7650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8600_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion8600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8650_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.31.2 OR cpe:2.3:h:se:powerlogic_ion8650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8800_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion8800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:se:powerlogic_ion9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 OR cpe:2.3:h:se:powerlogic_pm8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8300_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8400_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion8400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:se:powerlogic_ion8500_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:se:powerlogic_ion8500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22701 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22701 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08450

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability