Vulnerability CVE-2021-22707


Published: 2021-07-21

Description:
A CWE-798: Use of Hard-coded Credentials vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an attacker to issue unauthorized commands to the charging station web server with administrative privileges.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution
Stefan Viehbock
16.07.2021

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-194-06

Copyright 2024, cxsecurity.com

 

Back to Top