Lucene search

K
cveSchneiderCVE-2022-22811
HistoryFeb 09, 2022 - 11:15 p.m.

CVE-2022-22811

2022-02-0923:15:19
CWE-352
schneider
web.nvd.nist.gov
55
4
cve-2022-22811
cwe-352
cross-site request forgery
csrf
spacelynk
wiser for knx
fellerlynk
nvd

CVSS2

8.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

21.6%

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could induce users to perform unintended actions, leading to the override of the system�s configurations when an attacker persuades a user to visit a rogue website. Affected Product: spaceLYnk (V2.6.2 and prior), Wiser for KNX (formerly homeLYnk) (V2.6.2 and prior), fellerLYnk (V2.6.2 and prior)

Affected configurations

Nvd
Node
schneider-electricspacelynkMatch-
AND
schneider-electricspacelynk_firmwareRange2.6.2
Node
schneider-electricwiser_for_knxMatch-
AND
schneider-electricwiser_for_knx_firmwareRange2.6.2
Node
schneider-electricfellerlynkMatch-
AND
schneider-electricfellerlynk_firmwareRange2.6.2
VendorProductVersionCPE
schneider-electricspacelynk-cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*
schneider-electricspacelynk_firmware*cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*
schneider-electricwiser_for_knx-cpe:2.3:h:schneider-electric:wiser_for_knx:-:*:*:*:*:*:*:*
schneider-electricwiser_for_knx_firmware*cpe:2.3:o:schneider-electric:wiser_for_knx_firmware:*:*:*:*:*:*:*:*
schneider-electricfellerlynk-cpe:2.3:h:schneider-electric:fellerlynk:-:*:*:*:*:*:*:*
schneider-electricfellerlynk_firmware*cpe:2.3:o:schneider-electric:fellerlynk_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "spaceLYnk (V2.6.2 and prior), Wiser for KNX (formerly homeLYnk) (V2.6.2 and prior), fellerLYnk (V2.6.2 and prior)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "spaceLYnk (V2.6.2 and prior), Wiser for KNX (formerly homeLYnk) (V2.6.2 and prior), fellerLYnk (V2.6.2 and prior)"
      }
    ]
  }
]

Social References

More

CVSS2

8.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVE-2022-22811