Lucene search

K
cve[email protected]CVE-2022-34756
HistoryJul 13, 2022 - 9:15 p.m.

CVE-2022-34756

2022-07-1321:15:08
CWE-120
web.nvd.nist.gov
54
3
cve-2022-34756
cwe-120
buffer copy
remote code execution
crash
https stack
web hmi
easergy p5
nvd
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution or the crash of HTTPs stack which is used for the device Web HMI. Affected Products: Easergy P5 (V01.401.102 and prior)

Affected configurations

NVD
Node
schneider-electriceasergy_p5_firmwareRange01.401.102
AND
schneider-electriceasergy_p5Match-

CNA Affected

[
  {
    "product": "Easergy P5",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "lessThan": "V01.401.102 ",
        "status": "affected",
        "version": "Firmware",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

Related for CVE-2022-34756