890
VMScore

CVE-2021-22707

Published: 21/07/2021 Updated: 28/07/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A CWE-798: Use of Hard-coded Credentials vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an malicious user to issue unauthorized commands to the charging station web server with administrative privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric evlink_city_evc1s22p4_firmware

schneider-electric evlink_city_evc1s7p4_firmware

schneider-electric evlink_parking_evw2_firmware

schneider-electric evlink_parking_evf2_firmware

schneider-electric evlink_parking_ev.2_firmware

schneider-electric evlink_smart_wallbox_evb1a_firmware

Vendor Advisories

Check Point Reference: CPAI-2021-2110 Date Published: 29 Feb 2024 Severity: Critical ...

Exploits

Multiple Schneider Electric EVlink Charging Stations suffers from authentication bypass and remote code execution vulnerabilities ...