ID

VAR-201604-0147


CVE

CVE-2015-7921


TITLE

plural Pro-face GP-Pro EX Product FTP Vulnerability that prevents authentication on the server

Trust: 0.8

sources: JVNDB: JVNDB-2015-007016

DESCRIPTION

The FTP server in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 has hardcoded credentials, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of these credentials. Pro-face GP-Pro EX is a set of HMI screen editing and logic programming software

Trust: 2.34

sources: NVD: CVE-2015-7921 // JVNDB: JVNDB-2015-007016 // CNVD: CNVD-2016-02141 // IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02141

AFFECTED PRODUCTS

vendor:schneider electricmodel:proface gp-pro ex pfxexgrplsscope:lteversion:4.0.4

Trust: 1.0

vendor:schneider electricmodel:proface gp-pro ex ex-edscope:lteversion:4.0.4

Trust: 1.0

vendor:schneider electricmodel:proface gp-pro ex pfxexedlsscope:lteversion:4.0.4

Trust: 1.0

vendor:schneider electricmodel:proface gp-pro ex pfxexedvscope:lteversion:4.0.4

Trust: 1.0

vendor:digitalmodel:gp-pro ex ex-edscope:ltversion:4.05.000

Trust: 0.8

vendor:digitalmodel:gp-pro ex pfxexedlsscope:ltversion:4.05.000

Trust: 0.8

vendor:digitalmodel:gp-pro ex pfxexedvscope:ltversion:4.05.000

Trust: 0.8

vendor:digitalmodel:gp-pro ex pfxexgrplsscope:ltversion:4.05.000

Trust: 0.8

vendor:pro facemodel:gp-pro ex ex-edscope:ltversion:4.05.000

Trust: 0.6

vendor:pro facemodel:pfxexedvscope:ltversion:4.05.000

Trust: 0.6

vendor:pro facemodel:pfxexedlsscope:ltversion:4.05.000

Trust: 0.6

vendor:pro facemodel:pfxexgrplsscope:ltversion:4.05.000

Trust: 0.6

vendor:pro facemodel:gp-pro ex pfxexgrplsscope:eqversion:4.0.4

Trust: 0.6

vendor:pro facemodel:gp-pro ex ex-edscope:eqversion:4.0.4

Trust: 0.6

vendor:pro facemodel:gp-pro ex pfxexedvscope:eqversion:4.0.4

Trust: 0.6

vendor:pro facemodel:gp-pro ex pfxexedlsscope:eqversion:4.0.4

Trust: 0.6

vendor:gp pro ex ex edmodel: - scope:eqversion:*

Trust: 0.2

vendor:gp pro ex pfxexedlsmodel: - scope:eqversion:*

Trust: 0.2

vendor:gp pro ex pfxexedvmodel: - scope:eqversion:*

Trust: 0.2

vendor:gp pro ex pfxexgrplsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02141 // JVNDB: JVNDB-2015-007016 // CNNVD: CNNVD-201604-030 // NVD: CVE-2015-7921

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7921
value: CRITICAL

Trust: 1.0

NVD: CVE-2015-7921
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2016-02141
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201604-030
value: CRITICAL

Trust: 0.6

IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2015-7921
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-02141
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2015-7921
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2015-7921
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02141 // JVNDB: JVNDB-2015-007016 // CNNVD: CNNVD-201604-030 // NVD: CVE-2015-7921

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.8

sources: JVNDB: JVNDB-2015-007016 // NVD: CVE-2015-7921

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201604-030

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201604-030

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-007016

PATCH

title:GP-Pro EXurl:http://jpn.proface.co.jp/product/soft/gpproex/index.html

Trust: 0.8

title:Pro-face GP-Pro EX security bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/73908

Trust: 0.6

title:Pro-face GP-Pro EX Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60765

Trust: 0.6

sources: CNVD: CNVD-2016-02141 // JVNDB: JVNDB-2015-007016 // CNNVD: CNNVD-201604-030

EXTERNAL IDS

db:NVDid:CVE-2015-7921

Trust: 3.2

db:ICS CERTid:ICSA-16-096-01

Trust: 3.0

db:CNVDid:CNVD-2016-02141

Trust: 0.8

db:CNNVDid:CNNVD-201604-030

Trust: 0.8

db:JVNDBid:JVNDB-2015-007016

Trust: 0.8

db:IVDid:5A8077F6-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

sources: IVD: 5a8077f6-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-02141 // JVNDB: JVNDB-2015-007016 // CNNVD: CNNVD-201604-030 // NVD: CVE-2015-7921

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-096-01

Trust: 3.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7921

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7921

Trust: 0.8

sources: CNVD: CNVD-2016-02141 // JVNDB: JVNDB-2015-007016 // CNNVD: CNNVD-201604-030 // NVD: CVE-2015-7921

CREDITS

Jeremy Brown

Trust: 0.6

sources: CNNVD: CNNVD-201604-030

SOURCES

db:IVDid:5a8077f6-2351-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2016-02141
db:JVNDBid:JVNDB-2015-007016
db:CNNVDid:CNNVD-201604-030
db:NVDid:CVE-2015-7921

LAST UPDATE DATE

2025-04-13T23:25:10.265000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-02141date:2016-04-12T00:00:00
db:JVNDBid:JVNDB-2015-007016date:2016-04-08T00:00:00
db:CNNVDid:CNNVD-201604-030date:2021-09-10T00:00:00
db:NVDid:CVE-2015-7921date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:IVDid:5a8077f6-2351-11e6-abef-000c29c66e3ddate:2016-04-12T00:00:00
db:CNVDid:CNVD-2016-02141date:2016-04-12T00:00:00
db:JVNDBid:JVNDB-2015-007016date:2016-04-08T00:00:00
db:CNNVDid:CNNVD-201604-030date:2016-04-06T00:00:00
db:NVDid:CVE-2015-7921date:2016-04-06T23:59:02.473