Lucene search

K
nvd[email protected]NVD:CVE-2021-22822
HistoryJan 28, 2022 - 8:15 p.m.

CVE-2021-22822

2022-01-2820:15:10
CWE-79
web.nvd.nist.gov
3
cross-site scripting
impersonation
charging station
web server
evlink city
evlink parking
evlink smart wallbox

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%

A CWE-79 Improper Neutralization of Input During Web Page Generation (�Cross-site Scripting�) vulnerability exists that could allow an attacker to impersonate the user who manages the charging station or carry out actions on their behalf when crafted malicious parameters are submitted to the charging station web server. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3.4.0.2 ), EVlink Parking EVW2 / EVF2 / EVP2PE (All versions prior to R8 V3.4.0.2), and EVlink Smart Wallbox EVB1A (All versions prior to R8 V3.4.0.2)

Affected configurations

Nvd
Node
schneider-electricevlink_city_evc1s22p4_firmwareRange<3.4.0.2
AND
schneider-electricevlink_city_evc1s22p4Match-
Node
schneider-electricevlink_city_evc1s7p4_firmwareRange<3.4.0.2
AND
schneider-electricevlink_city_evc1s7p4Match-
Node
schneider-electricevlink_parking_evw2_firmwareRange<3.4.0.2
AND
schneider-electricevlink_parking_evw2Match-
Node
schneider-electricevlink_parking_evf2_firmwareRange<3.4.0.2
AND
schneider-electricevlink_parking_evf2Match-
Node
schneider-electricevlink_parking_evp2pe_firmwareRange<3.4.0.2
AND
schneider-electricevlink_parking_evp2peMatch-
Node
schneider-electricevlink_smart_wallbox_evb1a_firmwareRange<3.4.0.2
AND
schneider-electricevlink_smart_wallbox_evb1aMatch-
VendorProductVersionCPE
schneider-electricevlink_city_evc1s22p4_firmware*cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:*
schneider-electricevlink_city_evc1s22p4-cpe:2.3:h:schneider-electric:evlink_city_evc1s22p4:-:*:*:*:*:*:*:*
schneider-electricevlink_city_evc1s7p4_firmware*cpe:2.3:o:schneider-electric:evlink_city_evc1s7p4_firmware:*:*:*:*:*:*:*:*
schneider-electricevlink_city_evc1s7p4-cpe:2.3:h:schneider-electric:evlink_city_evc1s7p4:-:*:*:*:*:*:*:*
schneider-electricevlink_parking_evw2_firmware*cpe:2.3:o:schneider-electric:evlink_parking_evw2_firmware:*:*:*:*:*:*:*:*
schneider-electricevlink_parking_evw2-cpe:2.3:h:schneider-electric:evlink_parking_evw2:-:*:*:*:*:*:*:*
schneider-electricevlink_parking_evf2_firmware*cpe:2.3:o:schneider-electric:evlink_parking_evf2_firmware:*:*:*:*:*:*:*:*
schneider-electricevlink_parking_evf2-cpe:2.3:h:schneider-electric:evlink_parking_evf2:-:*:*:*:*:*:*:*
schneider-electricevlink_parking_evp2pe_firmware*cpe:2.3:o:schneider-electric:evlink_parking_evp2pe_firmware:*:*:*:*:*:*:*:*
schneider-electricevlink_parking_evp2pe-cpe:2.3:h:schneider-electric:evlink_parking_evp2pe:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.5%

Related for NVD:CVE-2021-22822