Advisory Details

August 12th, 2025

(0Day) Schneider Electric EcoStruxure Power Monitoring Expert GetTgmlContent Directory Traversal Information Disclosure Vulnerability

ZDI-25-827
ZDI-CAN-26273

CVE ID CVE-2025-54926
CVSS SCORE 4.9, AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
AFFECTED VENDORS Schneider Electric
AFFECTED PRODUCTS EcoStruxure Power Monitoring Expert
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Schneider Electric EcoStruxure Power Monitoring Expert. Authentication is required to exploit this vulnerability.

The specific flaw exists within the GetTgmlContent method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of LOCAL SERVICE.

ADDITIONAL DETAILS

04/02/25 – ZDI reported the vulnerability to ICS-CERT
04/04/25 – the vendor acknowledged the receipt of the report
05/13/25 – the vendor confirmed the reported behaviour
06/16/25 – the vendor communicated that the fix would be part of the November’s release
07/14/25 – ZDI notified the vendor of the intention to publish the case as a 0-day advisory

-- Mitigation: Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the product.


DISCLOSURE TIMELINE
  • 2025-04-02 - Vulnerability reported to vendor
  • 2025-08-12 - Coordinated public release of advisory
  • 2025-08-12 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES