ICS Advisory

Schneider Electric Altivar Products, ATVdPAC Module, ILC992 InterLink Converter

Release Date
Alert Code
ICSA-25-259-01

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Schneider Electric
  • Equipment: Altivar products, ATVdPAC module, ILC992 InterLink Converter
  • Vulnerability: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to read or modify data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports that the following products are affected:

  • Schneider Electric ATVdPAC module: Versions prior to 25.0
  • Schneider Electric Altivar Process Drives ATV930: All versions
  • Schneider Electric Altivar Process Drives ATV950: All versions
  • Schneider Electric Altivar Process Drives ATV955: All versions
  • Schneider Electric Altivar Process Drives ATV960: All versions
  • Schneider Electric Altivar Process Drives ATV980: All versions
  • Schneider Electric Altivar Process Drives ATV9A0: All versions
  • Schneider Electric Altivar Process Drives ATV9B0: All versions
  • Schneider Electric Altivar Process Drives ATV9L0: All versions
  • Schneider Electric Altivar Process Drives ATV991: All versions
  • Schneider Electric Altivar Process Drives ATV992: All versions
  • Schneider Electric Altivar Process Drives ATV993: All versions
  • Schneider Electric ILC992 InterLink Converter: All versions
  • Schneider Electric Altivar Machine Drives ATV340E: All versions
  • Schneider Electric Altivar Process Drives ATV6000 Medium Voltage: All versions
  • Schneider Electric Altivar Soft Starter ATS490: All versions
  • Schneider Electric Altivar Process Communication Modules VW3A3720: All versions
  • Schneider Electric Altivar Process Communication Modules VW3A3721: All versions
  • Schneider Electric Altivar Process Drives ATV630: All versions
  • Schneider Electric Altivar Process Drives ATV650: All versions
  • Schneider Electric Altivar Process Drives ATV660: All versions
  • Schneider Electric Altivar Process Drives ATV680: All versions
  • Schneider Electric Altivar Process Drives ATV6A0: All versions
  • Schneider Electric Altivar Process Drives ATV6B0: All versions
  • Schneider Electric Altivar Process Drives ATV6L0: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause an unvalidated data injected by a malicious user potentially leading to modify or read data in a victim's browser.

CVE-2025-7746 has been assigned to this vulnerability. A CVSS v3.1 base score of 6.1 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

A CVSS v4 score has also been calculated for CVE-2025-7746. A base score of 5.3 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Thomas Weber, David Blagojevic of CyberDanube reported this vulnerability to Schneider Electric.

4. MITIGATIONS

Schneider Electric has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Schneider Electric ATVdPAC module Versions prior to 25.0: Version 25.0 of VW3A3530D: ATVdPAC module includes a fix for this vulnerability and is available upon request from Schneider Electric's Customer Care Center.
  • Schneider Electric ATVdPAC module Versions prior to 25.0: If users choose not to apply the remediation provided above, they should immediately apply the following mitigations to reduce the risk of exploit: End user cybersecurity awareness and workstation protections, Deactivate the Webserver after use when not needed, Setup network segmentation and implement a firewall to block all unauthorized access to port 80/HTTP, Use VPN (Virtual Private Networks) tunnels if remote access is required
  • Schneider Electric ATV630 Altivar Process Drives All Versions, Schneider Electric ATV650 Altivar Process Drives All Versions, Schneider Electric ATV660 Altivar Process Drives All Versions, Schneider Electric ATV680 Altivar Process Drives All Versions, Schneider Electric ATV6A0 Altivar Process Drives All Versions, Schneider Electric ATV6B0 Altivar Process Drives All Versions, Schneider Electric ATV6L0 Altivar Process Drives All Versions, Schneider Electric ATV930 Altivar Process Drives All Versions, Schneider Electric ATV950 Altivar Process Drives All Versions, Schneider Electric ATV955 Altivar Process Drives All Versions, Schneider Electric ATV960 Altivar Process Drives All Versions, Schneider Electric ATV980 Altivar Process Drives All Versions, Schneider Electric ATV9A0 Altivar Process Drives All Versions, Schneider Electric ATV9B0 Altivar Process Drives All Versions, Schneider Electric ATV9L0 Altivar Process Drives All Versions, Schneider Electric ATV991 Altivar Process Drives All Versions, Schneider Electric ATV992 Altivar Process Drives All Versions, Schneider Electric ATV993 Altivar Process Drives All Versions, Schneider Electric ILC992 InterLink Converter All Versions, Schneider Electric ATV340E Altivar Machine Drives All Versions, Schneider Electric ATV6000 Medium Voltage Altivar Process Drives All Versions, Schneider Electric ATS490 Altivar Soft Starter All Versions, Schneider Electric Altivar Process Communication Modules All Versions: Schneider Electric is establishing a remediation plan for all future versions of these products that will include a fix for this vulnerability. Until then, users should immediately apply the following mitigations to reduce the risk of exploit: End user cybersecurity awareness and workstation protections, Deactivate the Webserver after use when not needed, Setup network segmentation and implement a firewall to block all unauthorized access to port 80/HTTP, Use VPN (Virtual Private Networks) tunnels if remote access is required.

The following product version has been fixed:

  • ATVdPAC module Version 25.0 is a fixed version for CVE-2025-7746

For more information see the associated Schneider Electric CPCERT security advisory SEVD-2025-252-01 Multiple Altivar Process Drives and Communication Modules - SEVD-2025-252-01 PDF Version, Multiple Altivar Process Drives and Communication Modules - SEVD-2025-252-01 CSAF Version.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 16, 2025: Initial Republication of Schneider Electric CPCERT SEVD-2025-252-01

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Schneider Electric