Lucene search

K
cve[email protected]CVE-2022-30234
HistoryJun 02, 2022 - 11:15 p.m.

CVE-2022-30234

2022-06-0223:15:07
CWE-798
web.nvd.nist.gov
47
6
cve-2022-30234
cwe-798
hard-coded credentials
wiser smart
eer21000
eer21001
nvd
security vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could allow arbitrary code to be executed when root level access is obtained. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)

Affected configurations

NVD
Node
schneider-electricwiser_smart_eer21000_firmwareRange4.5
AND
schneider-electricwiser_smart_eer21000Match-
Node
schneider-electricwiser_smart_eer21001_firmwareRange4.5
AND
schneider-electricwiser_smart_eer21001Match-

CNA Affected

[
  {
    "product": "Wiser Smart ",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "lessThan": "4.5",
        "status": "affected",
        "version": "EER21000",
        "versionType": "custom"
      },
      {
        "lessThan": "4.5",
        "status": "affected",
        "version": "EER21001",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Related for CVE-2022-30234