Lucene search

K
cvelistSchneiderCVELIST:CVE-2022-34756
HistoryJul 12, 2022 - 12:00 a.m.

CVE-2022-34756

2022-07-1200:00:00
CWE-120
schneider
www.cve.org

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution or the crash of HTTPs stack which is used for the device Web HMI. Affected Products: Easergy P5 (V01.401.102 and prior)

CNA Affected

[
  {
    "product": "Easergy P5",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "lessThan": "V01.401.102 ",
        "status": "affected",
        "version": "Firmware",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

Related for CVELIST:CVE-2022-34756