Lucene search

K
nvd[email protected]NVD:CVE-2021-34590
HistoryApr 27, 2022 - 4:15 p.m.

CVE-2021-34590

2022-04-2716:15:11
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

In Bender/ebee Charge Controllers in multiple versions are prone to Cross-site Scripting. An authenticated attacker could write HTML Code into configuration values. These values are not properly escaped when displayed.

Affected configurations

NVD
Node
bendercc612_firmwareRange5.11.05.11.2
OR
bendercc612_firmwareRange5.12.05.12.5
OR
bendercc612_firmwareRange5.13.05.13.2
OR
bendercc612_firmwareRange5.20.05.20.2
AND
bendercc612Match-
Node
bendericc15xx_firmwareRange5.11.05.11.2
OR
bendericc15xx_firmwareRange5.12.05.12.5
OR
bendericc15xx_firmwareRange5.13.05.13.2
OR
bendericc15xx_firmwareRange5.20.05.20.2
AND
bendercc613Match-
Node
bendericc15xx_firmwareRange5.11.05.11.2
OR
bendericc15xx_firmwareRange5.12.05.12.5
OR
bendericc15xx_firmwareRange5.13.05.13.2
OR
bendericc15xx_firmwareRange5.20.05.20.2
AND
bendercc613Match-
Node
bendericc15xx_firmwareRange5.11.05.11.2
OR
bendericc15xx_firmwareRange5.12.05.12.5
OR
bendericc15xx_firmwareRange5.13.05.13.2
OR
bendericc15xx_firmwareRange5.20.05.20.2
AND
bendercc613Match-

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for NVD:CVE-2021-34590