Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-22733 (GCVE-0-2021-22733)
Vulnerability from cvelistv5 – Published: 2021-05-26 19:19 – Updated: 2024-08-03 18:51- CWE-269 - Improper Privilege Management
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior |
Affected:
homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T18:51:07.124Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-269",
"description": "CWE-269: Improper Privilege Management",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-05-26T19:19:33",
"orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
"shortName": "schneider"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2021-22733",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior",
"version": {
"version_data": [
{
"version_value": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-269: Improper Privilege Management"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04",
"refsource": "MISC",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
"assignerShortName": "schneider",
"cveId": "CVE-2021-22733",
"datePublished": "2021-05-26T19:19:33",
"dateReserved": "2021-01-06T00:00:00",
"dateUpdated": "2024-08-03T18:51:07.124Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.6.0\", \"matchCriteriaId\": \"317276F1-1B80-4CBC-92A0-8F1E7561FA16\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7B2FBBD-C461-47EF-A912-E445C063DED9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.6.0\", \"matchCriteriaId\": \"5E04856B-1BBF-4E36-BB26-4E03F603F645\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5369C17-DEC4-4B14-ACFB-6CCCB6C04F1D\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.\"}, {\"lang\": \"es\", \"value\": \"Se presenta una vulnerabilidad de Administraci\\u00f3n de Privilegios Inapropiado en homeLYnk (Wiser para KNX) y spaceLYnk versiones V2.60 y anteriores, que podr\\u00eda causar un acceso al shell cuando un c\\u00f3digo no autorizado es cargado en la carpeta del sistema\"}]",
"id": "CVE-2021-22733",
"lastModified": "2024-11-21T05:50:33.347",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2021-05-26T20:15:08.997",
"references": "[{\"url\": \"https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\", \"source\": \"cybersecurity@se.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "cybersecurity@se.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"cybersecurity@se.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-269\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-22733\",\"sourceIdentifier\":\"cybersecurity@se.com\",\"published\":\"2021-05-26T20:15:08.997\",\"lastModified\":\"2024-11-21T05:50:33.347\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.\"},{\"lang\":\"es\",\"value\":\"Se presenta una vulnerabilidad de Administraci\u00f3n de Privilegios Inapropiado en homeLYnk (Wiser para KNX) y spaceLYnk versiones V2.60 y anteriores, que podr\u00eda causar un acceso al shell cuando un c\u00f3digo no autorizado es cargado en la carpeta del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"cybersecurity@se.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.0\",\"matchCriteriaId\":\"317276F1-1B80-4CBC-92A0-8F1E7561FA16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7B2FBBD-C461-47EF-A912-E445C063DED9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.0\",\"matchCriteriaId\":\"5E04856B-1BBF-4E36-BB26-4E03F603F645\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5369C17-DEC4-4B14-ACFB-6CCCB6C04F1D\"}]}]}],\"references\":[{\"url\":\"https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\",\"source\":\"cybersecurity@se.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
CVE-2021-22733
Vulnerability from csaf_se - Published: 2021-05-11 07:30 - Updated: 2022-11-08 07:30Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "We strongly recommend the following industry cybersecurity best practices.\n\nhttps://www.se.com/us/en/download/document/7EN52-0390/\n* Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.\n* Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.\n* Place all controllers in locked cabinets and never leave them in the \u201cProgram\u201d mode.\n* Never connect programming software to any network other than the network intended for that device.\n* Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.\n* Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.\n* Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.\n* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.\nFor more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document. \n",
"title": "General Security Recommendations"
},
{
"category": "general",
"text": "This document provides an overview of the identified vulnerability or vulnerabilities and actions required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be fully aware of this situation and can support you through the process.\nFor further information related to cybersecurity in Schneider Electric\u2019s products, visit the company\u2019s cybersecurity support portal page: https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp",
"title": "For More Information"
},
{
"category": "legal_disclaimer",
"text": "THIS NOTIFICATION DOCUMENT, THE INFORMATION CONTAINED HEREIN, AND ANY MATERIALS LINKED FROM IT (COLLECTIVELY, THIS \u201cNOTIFICATION\u201d) ARE INTENDED TO HELP PROVIDE AN OVERVIEW OF THE IDENTIFIED SITUATION AND SUGGESTED MITIGATION ACTIONS, REMEDIATION, FIX, AND/OR GENERAL SECURITY RECOMMENDATIONS AND IS PROVIDED ON AN \u201cAS-IS\u201d BASIS WITHOUT WARRANTY OR GUARANTEE OF ANY KIND. SCHNEIDER ELECTRIC DISCLAIMS ALL WARRANTIES RELATING TO THIS NOTIFICATION, EITHER EXPRESS OR IMPLIED, INCLUDING WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SCHNEIDER ELECTRIC MAKES NO WARRANTY THAT THE NOTIFICATION WILL RESOLVE THE IDENTIFIED SITUATION. IN NO EVENT SHALL SCHNEIDER ELECTRIC BE LIABLE FOR ANY DAMAGES OR LOSSES WHATSOEVER IN CONNECTION WITH THIS NOTIFICATION, INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF SCHNEIDER ELECTRIC HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. YOUR USE OF THIS NOTIFICATION IS AT YOUR OWN RISK, AND YOU ARE SOLELY LIABLE FOR ANY DAMAGES TO YOUR SYSTEMS OR ASSETS OR OTHER LOSSES THAT MAY RESULT FROM YOUR USE OF THIS NOTIFICATION. SCHNEIDER ELECTRIC RESERVES THE RIGHT TO UPDATE OR CHANGE THIS NOTIFICATION AT ANY TIME AND IN ITS SOLE DISCRETION",
"title": "LEGAL DISCLAIMER"
},
{
"category": "general",
"text": "At Schneider, we believe access to energy and digital is a basic human right. We empower all to do more with less, ensuring Life Is On everywhere, for everyone, at every moment.\n\nWe provide energy and automation digital solutions for efficiency and sustainability. We combine world-leading energy technologies, real-time automation, software and services into integrated solutions for Homes, Buildings, Data Centers, Infrastructure and Industries.\n\nWe are committed to unleash the infinite possibilities of an open, global, innovative community that is passionate with our Meaningful Purpose, Inclusive and Empowered values.\n\nwww.se.com ",
"title": "About Schneider Electric"
},
{
"category": "summary",
"text": "Schneider Electric is aware of multiple vulnerabilities in its homeLYnk (Wiser For KNX) and\r\nspaceLYnk products.\r\nHomeLYnk (Wiser for KNX) products are personalized energy efficiency solutions, offering a\r\ncomplete system based on open protocols: KNX, Modbus, BACnet and IP.\r\nspaceLYnk connects building control functions, thus achieving a complete building management\r\nsolution for small and medium as well as large buildings.\r\nFailure to apply the remediations and mitigations provided below may risk a variety of attacks,\r\nwhich could result in remote access to the product.",
"title": "Overview"
}
],
"publisher": {
"category": "vendor",
"contact_details": "cybersecurity@se.com",
"name": "Schneider Electric CPCERT",
"namespace": "https://www.se.com/ww/en/work/support/cybersecurity/security-notifications.jsp"
},
"references": [
{
"category": "self",
"summary": "homeLYnk (Wiser For KNX) and spaceLYnk - SEVD-2021-130-04 PDF Version",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-130-04_homeLYnk_Wiser_for_KNX_spaceLYnk_Security_Notification.pdf"
},
{
"category": "self",
"summary": "homeLYnk (Wiser For KNX) and spaceLYnk - SEVD-2021-130-04 CSAF Version",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=sevd-2021-130-04.json"
},
{
"category": "self",
"summary": "Recommended Cybersecurity Best Practices",
"url": "https://www.se.com/us/en/download/document/7EN52-0390/"
}
],
"title": "homeLYnk (Wiser For KNX) and spaceLYnk",
"tracking": {
"current_release_date": "2022-11-08T07:30:55.000Z",
"generator": {
"date": "2022-11-03T08:32:29.892Z",
"engine": {
"name": "Schneider Electric CSAF Generator",
"version": "1.1"
}
},
"id": "SEVD-2021-130-04",
"initial_release_date": "2021-05-11T07:30:55.000Z",
"revision_history": [
{
"date": "2021-05-11T07:30:00.000Z",
"number": "1",
"summary": "Original Release"
},
{
"date": "2022-11-08T07:30:55.000Z",
"number": "2",
"summary": "The CWE for CVE-2021-22737 has been updated(marked in red). No additional action is required for customers who have already followed the remediation instructions provided."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=2.60",
"product": {
"name": "Schneider Electric homeLYnk (Wiser For KNX) versions 2.60 and prior",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "homeLYnk (Wiser For KNX)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=2.60",
"product": {
"name": "Schneider Electric spaceLYnk versions 2.60 and prior",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "spaceLYnk"
},
{
"branches": [
{
"category": "product_version",
"name": "2.61",
"product": {
"name": "Schneider Electric homeLYnk (Wiser For KNX) 2.61",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "homeLYnk (Wiser For KNX)"
},
{
"branches": [
{
"category": "product_version",
"name": "2.61",
"product": {
"name": "Schneider Electric spaceLYnk 2.61",
"product_id": "4"
}
}
],
"category": "product_name",
"name": "spaceLYnk"
}
],
"category": "vendor",
"name": "Schneider Electric"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22732",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "description",
"text": "A CWE-269: Improper Privilege Management vulnerability exists that could cause a code\r\nexecution issue when an attacker loads unauthorized code on the web server.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22732"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22733",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "description",
"text": "A CWE-269: Improper Privilege Management vulnerability exists that could cause shell\r\naccess when unauthorized code is loaded into the system folder.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22733"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22734",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "description",
"text": "A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists that could\r\ncause remote code execution when an attacker loads unauthorized code.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22734"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22735",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "description",
"text": "A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists that could\r\nallow remote code execution when unauthorized code is copied to the device.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22735"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22736",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"notes": [
{
"category": "description",
"text": "A CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\r\nvulnerability exists that could cause a denial of service when an unauthorized file is uploaded.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": " CVE-2021-22736"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22737",
"cwe": {
"id": "CWE-522",
"name": "Insufficiently Protected Credentials"
},
"notes": [
{
"category": "description",
"text": "A CWE-307: Improper Restriction of Excessive Authentications Attempts vulnerability exists that could cause unauthorized access of when credentials are discovered after a brute force attack.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22737"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22738",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "description",
"text": "A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists that could\r\ncause unauthorized access when credentials are discovered after a brute force attack.",
"title": "CVE Description"
}
],
"product_status": {
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22738"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22739",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "description",
"text": "A CWE-200: Information Exposure vulnerability exists that could cause a device to be\r\ncompromised when it is first configured.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22739"
},
{
"acknowledgments": [
{
"names": [
"Sharon Brizinov"
],
"organization": "Claroty"
}
],
"cve": "CVE-2021-22740",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "description",
"text": "A CWE-200: Information Exposure vulnerability exists that could cause information to be\r\nexposed when an unauthorized file is uploaded.",
"title": "CVE Description"
}
],
"product_status": {
"fixed": [
"3",
"4"
],
"known_affected": [
"1",
"2"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 2.61 of homeLYnk (Wiser For KNX) and spaceLYnk include a fix\r\nfor these vulnerabilities and are available for download below:\r\nhomeLYnk (Wiser For KNX) V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logiccontroller/#pdp-software\r\nspaceLYnk V2.61 -\r\nhttps://www.se.com/ww/en/product/LSS100200/spacelynk-logiccontroller/#pdp-software\r\nNote: Reboot is needed after installation. Please check the version\r\nnumber in the configuration to confirm the update. \r",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "system"
},
"url": "https://www.se.com/ww/en/product/LSS100100/wiser-for-knx-logic-controller/#pdp-software"
},
{
"category": "mitigation",
"details": "Due to hardware limitations, these CVEs will not be fixed and customers\r\nshould immediately apply the recommendations provided in the System\r\nHardening Guide to reduce the risk of exploit.\r\nSystem Hardening Guide for homeLYnk (Wiser For KNX) :\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN002_107\r\nSystem Hardening Guide for spaceLYnk:\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=AN2_107_SL",
"product_ids": [
"1",
"2"
],
"restart_required": {
"category": "none"
},
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=AN002_107"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"2"
]
}
],
"title": "CVE-2021-22740"
}
]
}
CNVD-2021-39692
Vulnerability from cnvd - Published: 2021-05-26目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04
| Name | Schneider-Electric spaceLYnk <=v2.60 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2021-22733",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2021-22733"
}
},
"description": "Schneider Electric spaceLYnk\u662f\u6cd5\u56fd\u65bd\u8010\u5fb7\u7535\u6c14\u516c\u53f8\u7684\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002\n\nSchneider Electric spaceLYnk\u5b58\u5728\u8f93\u5165\u9a8c\u8bc1\u5b89\u5168\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u7684\u8bf7\u6c42\uff0c\u53ef\u4ee5\u5e94\u7528\u7a0b\u5e8f\u4e0a\u4e0b\u6587\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2021-39692",
"openTime": "2021-05-26",
"patchDescription": "Schneider Electric spaceLYnk\u662f\u6cd5\u56fd\u65bd\u8010\u5fb7\u7535\u6c14\u516c\u53f8\u7684\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002\r\n\r\nSchneider Electric spaceLYnk\u5b58\u5728\u8f93\u5165\u9a8c\u8bc1\u5b89\u5168\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u7684\u8bf7\u6c42\uff0c\u53ef\u4ee5\u5e94\u7528\u7a0b\u5e8f\u4e0a\u4e0b\u6587\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Schneider Electric spaceLYnk OS\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Schneider-Electric spaceLYnk \u003c=v2.60"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2021-22733",
"serverity": "\u9ad8",
"submitTime": "2021-06-01",
"title": "Schneider Electric spaceLYnk OS\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e"
}
GSD-2021-22733
Vulnerability from gsd - Updated: 2023-12-13 01:23{
"GSD": {
"alias": "CVE-2021-22733",
"description": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.",
"id": "GSD-2021-22733"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-22733"
],
"details": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.",
"id": "GSD-2021-22733",
"modified": "2023-12-13T01:23:24.535071Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2021-22733",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior",
"version": {
"version_data": [
{
"version_value": "homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-269: Improper Privilege Management"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04",
"refsource": "MISC",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2021-22733"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2021-06-04T14:06Z",
"publishedDate": "2021-05-26T20:15Z"
}
}
}
FKIE_CVE-2021-22733
Vulnerability from fkie_nvd - Published: 2021-05-26 20:15 - Updated: 2024-11-21 05:50| Vendor | Product | Version | |
|---|---|---|---|
| schneider-electric | spacelynk_firmware | * | |
| schneider-electric | spacelynk | - | |
| schneider-electric | homelynk_firmware | * | |
| schneider-electric | homelynk | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "317276F1-1B80-4CBC-92A0-8F1E7561FA16",
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7B2FBBD-C461-47EF-A912-E445C063DED9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5E04856B-1BBF-4E36-BB26-4E03F603F645",
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5369C17-DEC4-4B14-ACFB-6CCCB6C04F1D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder."
},
{
"lang": "es",
"value": "Se presenta una vulnerabilidad de Administraci\u00f3n de Privilegios Inapropiado en homeLYnk (Wiser para KNX) y spaceLYnk versiones V2.60 y anteriores, que podr\u00eda causar un acceso al shell cuando un c\u00f3digo no autorizado es cargado en la carpeta del sistema"
}
],
"id": "CVE-2021-22733",
"lastModified": "2024-11-21T05:50:33.347",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-05-26T20:15:08.997",
"references": [
{
"source": "cybersecurity@se.com",
"tags": [
"Vendor Advisory"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
],
"sourceIdentifier": "cybersecurity@se.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-269"
}
],
"source": "cybersecurity@se.com",
"type": "Secondary"
}
]
}
VAR-202105-0411
Vulnerability from variot - Updated: 2022-07-02 00:21Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder. homeLYnk (Wiser For KNX) and spaceLYnk Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202105-0411",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "spacelynk",
"scope": "lte",
"trust": 1.0,
"vendor": "schneider electric",
"version": "2.6.0"
},
{
"model": "homelynk",
"scope": "lte",
"trust": 1.0,
"vendor": "schneider electric",
"version": "2.6.0"
},
{
"model": "spacelynk",
"scope": null,
"trust": 0.8,
"vendor": "schneider electric",
"version": null
},
{
"model": "homelynk",
"scope": null,
"trust": 0.8,
"vendor": "schneider electric",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"cve": "CVE-2021-22733",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "CVE-2021-22733",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.8,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2021-22733",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2021-22733",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2021-22733",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-202105-1728",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder. homeLYnk (Wiser For KNX) and spaceLYnk Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2021-22733"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2021-22733",
"trust": 3.2
},
{
"db": "SCHNEIDER",
"id": "SEVD-2021-130-04",
"trust": 1.6
},
{
"db": "JVNDB",
"id": "JVNDB-2021-007527",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728",
"trust": 0.6
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"id": "VAR-202105-0411",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.1388889
},
"last_update_date": "2022-07-02T00:21:13.018000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SEVD-2021-130-04",
"trust": 0.8,
"url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-130-04"
},
{
"title": "spaceLYnk Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=152399"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-269",
"trust": 1.0
},
{
"problemtype": "Improper authority management (CWE-269) [ Other ]",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-130-04"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-22733"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-02-15T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"date": "2021-05-26T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"date": "2021-05-26T20:15:00",
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2022-02-15T07:09:00",
"db": "JVNDB",
"id": "JVNDB-2021-007527"
},
{
"date": "2022-07-01T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202105-1728"
},
{
"date": "2021-06-04T14:06:00",
"db": "NVD",
"id": "CVE-2021-22733"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "homeLYnk\u00a0 and \u00a0spaceLYnk\u00a0 Vulnerability in privilege management",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-007527"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202105-1728"
}
],
"trust": 0.6
}
}
GHSA-6XX3-J36R-9J4V
Vulnerability from github – Published: 2022-05-24 19:03 – Updated: 2022-05-24 19:03Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.
{
"affected": [],
"aliases": [
"CVE-2021-22733"
],
"database_specific": {
"cwe_ids": [
"CWE-269"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-05-26T20:15:00Z",
"severity": "HIGH"
},
"details": "Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.",
"id": "GHSA-6xx3-j36r-9j4v",
"modified": "2022-05-24T19:03:18Z",
"published": "2022-05-24T19:03:18Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22733"
},
{
"type": "WEB",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
}
],
"schema_version": "1.4.0",
"severity": []
}
CERTFR-2021-AVI-370
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | EcoStruxure Machine Expert versions antérieures à 2.0 | ||
| N/A | N/A | spaceLYnk versions antérieures à 2.61 (ne corrige pas toutes les vulnérabilités) | ||
| N/A | N/A | Triconex modèle 3009 MP versions Tricon antérieures à 11.8.0 (build 753) | ||
| N/A | N/A | micrologiciel pour Modicon M241/M251 versions antérieures à 5.1.9.14 | ||
| N/A | N/A | TCM 4351B versions Tricon antérieures à 11.5.1 ou 11.7.1 (build 638) | ||
| N/A | N/A | micrologiciel pour Modicon M218/M241/M251/M262, LMC PacDrive Eco/Pro/Pro2, HMISCU Logic Controllers sans le dernier correctif | ||
| N/A | N/A | Harmony STO, STU, GTO, GTU, GTUX, KG configuré par Vijeo Designer versions antérieures à 6.2 SP11 | ||
| N/A | N/A | Modicon Managed Switch MCSESM et MCSESP versions antérieures à 8.22 | ||
| N/A | N/A | homeLYnk versions antérieures à 2.61 (ne corrige pas toutes les vulnérabilités) | ||
| N/A | N/A | Harmony HMISCU configuré par EcoStruxure Machine Expert versions antérieures à 2.0 | ||
| N/A | N/A | Geo SCADA Expert 2020 version April 2021 (83.7787.1) |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "EcoStruxure Machine Expert versions ant\u00e9rieures \u00e0 2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "spaceLYnk versions ant\u00e9rieures \u00e0 2.61 (ne corrige pas toutes les vuln\u00e9rabilit\u00e9s)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Triconex mod\u00e8le 3009 MP versions Tricon ant\u00e9rieures \u00e0 11.8.0 (build 753)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "micrologiciel pour Modicon M241/M251 versions ant\u00e9rieures \u00e0 5.1.9.14",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "TCM 4351B versions Tricon ant\u00e9rieures \u00e0 11.5.1 ou 11.7.1 (build 638)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "micrologiciel pour Modicon M218/M241/M251/M262, LMC PacDrive Eco/Pro/Pro2, HMISCU Logic Controllers sans le dernier correctif",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Harmony STO, STU, GTO, GTU, GTUX, KG configur\u00e9 par Vijeo Designer versions ant\u00e9rieures \u00e0 6.2 SP11",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Modicon Managed Switch MCSESM et MCSESP versions ant\u00e9rieures \u00e0 8.22",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "homeLYnk versions ant\u00e9rieures \u00e0 2.61 (ne corrige pas toutes les vuln\u00e9rabilit\u00e9s)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Harmony HMISCU configur\u00e9 par EcoStruxure Machine Expert versions ant\u00e9rieures \u00e0 2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Geo SCADA Expert 2020 version April 2021 (83.7787.1)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-22731",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22731"
},
{
"name": "CVE-2019-9008",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9008"
},
{
"name": "CVE-2021-22741",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22741"
},
{
"name": "CVE-2021-22747",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22747"
},
{
"name": "CVE-2021-22732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22732"
},
{
"name": "CVE-2021-22742",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22742"
},
{
"name": "CVE-2021-22736",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22736"
},
{
"name": "CVE-2021-22733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22733"
},
{
"name": "CVE-2021-22744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22744"
},
{
"name": "CVE-2021-22740",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22740"
},
{
"name": "CVE-2020-6081",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6081"
},
{
"name": "CVE-2021-22699",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22699"
},
{
"name": "CVE-2020-10245",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10245"
},
{
"name": "CVE-2020-7052",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7052"
},
{
"name": "CVE-2019-13538",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13538"
},
{
"name": "CVE-2021-22705",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22705"
},
{
"name": "CVE-2021-22735",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22735"
},
{
"name": "CVE-2019-9009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9009"
},
{
"name": "CVE-2021-22734",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22734"
},
{
"name": "CVE-2021-22746",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22746"
},
{
"name": "CVE-2021-22737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22737"
},
{
"name": "CVE-2021-22743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22743"
},
{
"name": "CVE-2021-22745",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22745"
},
{
"name": "CVE-2021-22738",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22738"
},
{
"name": "CVE-2021-22739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22739"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-370",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-05-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-04 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-03 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-03"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-02 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-02"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-07 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-07"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-01 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-06 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-06"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-05 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-05"
}
]
}
CERTFR-2021-AVI-370
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | EcoStruxure Machine Expert versions antérieures à 2.0 | ||
| N/A | N/A | spaceLYnk versions antérieures à 2.61 (ne corrige pas toutes les vulnérabilités) | ||
| N/A | N/A | Triconex modèle 3009 MP versions Tricon antérieures à 11.8.0 (build 753) | ||
| N/A | N/A | micrologiciel pour Modicon M241/M251 versions antérieures à 5.1.9.14 | ||
| N/A | N/A | TCM 4351B versions Tricon antérieures à 11.5.1 ou 11.7.1 (build 638) | ||
| N/A | N/A | micrologiciel pour Modicon M218/M241/M251/M262, LMC PacDrive Eco/Pro/Pro2, HMISCU Logic Controllers sans le dernier correctif | ||
| N/A | N/A | Harmony STO, STU, GTO, GTU, GTUX, KG configuré par Vijeo Designer versions antérieures à 6.2 SP11 | ||
| N/A | N/A | Modicon Managed Switch MCSESM et MCSESP versions antérieures à 8.22 | ||
| N/A | N/A | homeLYnk versions antérieures à 2.61 (ne corrige pas toutes les vulnérabilités) | ||
| N/A | N/A | Harmony HMISCU configuré par EcoStruxure Machine Expert versions antérieures à 2.0 | ||
| N/A | N/A | Geo SCADA Expert 2020 version April 2021 (83.7787.1) |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "EcoStruxure Machine Expert versions ant\u00e9rieures \u00e0 2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "spaceLYnk versions ant\u00e9rieures \u00e0 2.61 (ne corrige pas toutes les vuln\u00e9rabilit\u00e9s)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Triconex mod\u00e8le 3009 MP versions Tricon ant\u00e9rieures \u00e0 11.8.0 (build 753)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "micrologiciel pour Modicon M241/M251 versions ant\u00e9rieures \u00e0 5.1.9.14",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "TCM 4351B versions Tricon ant\u00e9rieures \u00e0 11.5.1 ou 11.7.1 (build 638)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "micrologiciel pour Modicon M218/M241/M251/M262, LMC PacDrive Eco/Pro/Pro2, HMISCU Logic Controllers sans le dernier correctif",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Harmony STO, STU, GTO, GTU, GTUX, KG configur\u00e9 par Vijeo Designer versions ant\u00e9rieures \u00e0 6.2 SP11",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Modicon Managed Switch MCSESM et MCSESP versions ant\u00e9rieures \u00e0 8.22",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "homeLYnk versions ant\u00e9rieures \u00e0 2.61 (ne corrige pas toutes les vuln\u00e9rabilit\u00e9s)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Harmony HMISCU configur\u00e9 par EcoStruxure Machine Expert versions ant\u00e9rieures \u00e0 2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Geo SCADA Expert 2020 version April 2021 (83.7787.1)",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-22731",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22731"
},
{
"name": "CVE-2019-9008",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9008"
},
{
"name": "CVE-2021-22741",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22741"
},
{
"name": "CVE-2021-22747",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22747"
},
{
"name": "CVE-2021-22732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22732"
},
{
"name": "CVE-2021-22742",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22742"
},
{
"name": "CVE-2021-22736",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22736"
},
{
"name": "CVE-2021-22733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22733"
},
{
"name": "CVE-2021-22744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22744"
},
{
"name": "CVE-2021-22740",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22740"
},
{
"name": "CVE-2020-6081",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6081"
},
{
"name": "CVE-2021-22699",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22699"
},
{
"name": "CVE-2020-10245",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10245"
},
{
"name": "CVE-2020-7052",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7052"
},
{
"name": "CVE-2019-13538",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13538"
},
{
"name": "CVE-2021-22705",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22705"
},
{
"name": "CVE-2021-22735",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22735"
},
{
"name": "CVE-2019-9009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9009"
},
{
"name": "CVE-2021-22734",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22734"
},
{
"name": "CVE-2021-22746",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22746"
},
{
"name": "CVE-2021-22737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22737"
},
{
"name": "CVE-2021-22743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22743"
},
{
"name": "CVE-2021-22745",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22745"
},
{
"name": "CVE-2021-22738",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22738"
},
{
"name": "CVE-2021-22739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22739"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-370",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-05-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-04 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-04"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-03 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-03"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-02 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-02"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-07 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-07"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-01 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-06 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-06"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-130-05 du 11 mai 2021",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-130-05"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.