CVE-2021-22818

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow an attacker to gain unauthorized access to the charging station web interface by performing brute force attacks. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3.4.0.2 ), EVlink Parking EVW2 / EVF2 / EVP2PE (All versions prior to R8 V3.4.0.2), and EVlink Smart Wallbox EVB1A (All versions prior to R8 V3.4.0.2)
Overview
  • CVE ID
  • CVE-2021-22818
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-28T20:15:10
  • Last Modified Date
  • 2022-02-03T19:13:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_city_evc1s22p4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:evlink_city_evc1s7p4_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_city_evc1s7p4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:evlink_parking_evw2_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_parking_evw2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:evlink_parking_evf2_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_parking_evf2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:evlink_parking_evp2pe_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_parking_evp2pe:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:evlink_smart_wallbox_evb1a_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0.2
cpe:2.3:h:schneider-electric:evlink_smart_wallbox_evb1a:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-348-02 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:28 Added to TrackCVE
2022-12-06 07:59:28 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-06 07:59:28 2022-01-28T20:15Z 2022-01-28T20:15:10 CVE Published Date updated
2022-12-06 07:59:28 2022-02-03T19:13:04 CVE Modified Date updated
2022-12-06 07:59:28 Analyzed Vulnerability Status updated