Vulnerability CVE-2018-7801


Published: 2018-12-24

Description:
A Code Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable access with maximum privileges when a remote code execution is performed.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution
Stefan Viehbock
16.07.2021

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schneider-electric -> Evlink parking firmware 

 References:
http://www.securityfocus.com/bid/106807
https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/

Copyright 2024, cxsecurity.com

 

Back to Top