CVE-2021-22806

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-669: Incorrect Resource Transfer Between Spheres vulnerability exists that could cause data exfiltration and unauthorized access when accessing a malicious website. Affected Product: spaceLYnk (V2.6.1 and prior), Wiser for KNX (V2.6.1 and prior), fellerLYnk (V2.6.1 and prior)
Overview
  • CVE ID
  • CVE-2021-22806
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-11T18:15:09
  • Last Modified Date
  • 2022-02-22T18:48:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:* 1 OR 2.6.1
cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:wiser_for_knx_firmware:*:*:*:*:*:*:*:* 1 OR 2.6.1
cpe:2.3:h:schneider-electric:wiser_for_knx:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:fellerlynk_firmware:*:*:*:*:*:*:*:* 1 OR 2.6.1
cpe:2.3:h:schneider-electric:fellerlynk:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-285-01 Broken Link Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:57 Added to TrackCVE
2022-12-06 09:29:12 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-06 09:29:12 2022-02-11T18:15Z 2022-02-11T18:15:09 CVE Published Date updated
2022-12-06 09:29:12 2022-02-22T18:48:23 CVE Modified Date updated
2022-12-06 09:29:12 Analyzed Vulnerability Status updated