Lucene search

K

Evlink Parking Evp2Pe Firmware Security Vulnerabilities

cve
cve

CVE-2021-22818

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow an attacker to gain unauthorized access to the charging station web interface by performing brute force attacks. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All versions prior to R8 V3...

7.5CVSS

7.6AI Score

0.002EPSS

2022-01-28 08:15 PM
33
cve
cve

CVE-2021-22819

A CWE-1021 Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause unintended modifications of the product settings or user accounts when deceiving the user to use the web interface rendered within iframes. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All ...

4.3CVSS

4.6AI Score

0.001EPSS

2022-01-28 08:15 PM
33
cve
cve

CVE-2021-22820

A CWE-614 Insufficient Session Expiration vulnerability exists that could allow an attacker to maintain an unauthorized access over a hijacked session to the charger station web server even after the legitimate user account holder has changed his password. Affected Products: EVlink City EVC1S22P4 /...

9.8CVSS

9.1AI Score

0.002EPSS

2022-01-28 08:15 PM
32
cve
cve

CVE-2021-22821

A CWE-918 Server-Side Request Forgery (SSRF) vulnerability exists that could cause the station web server to forward requests to unintended network targets when crafted malicious parameters are submitted to the charging station web server. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All ve...

8.6CVSS

8.4AI Score

0.001EPSS

2022-01-28 08:15 PM
34
cve
cve

CVE-2021-22822

A CWE-79 Improper Neutralization of Input During Web Page Generation (οΏ½Cross-site ScriptingοΏ½) vulnerability exists that could allow an attacker to impersonate the user who manages the charging station or carry out actions on their behalf when crafted malicious parameters are submitted to the chargi...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-28 08:15 PM
39
3