Vulnerabilities > Schneider Electric > Citect Anywhere > Low

DATE CVE VULNERABILITY TITLE RISK
2017-09-26 CVE-2017-7970 Unspecified vulnerability in Schneider-Electric Citect Anywhere and Powerscada Anywhere
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.
low complexity
schneider-electric
3.3