Lucene search

K

Powerlogic Pm8Ecc Firmware Security Vulnerabilities

cve
cve

CVE-2016-4513

Cross-site scripting (XSS) vulnerability in the Schneider Electric PowerLogic PM8ECC module before 2.651 for PowerMeter 800 devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.004EPSS

2016-06-26 01:59 AM
26
cve
cve

CVE-2016-5818

An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older. Undocumented hard-coded credentials allow access to the device.

9.8CVSS

9.3AI Score

0.001EPSS

2017-02-13 09:59 PM
23
cve
cve

CVE-2021-22763

A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could allow an attacker administrator level access to a device.

9.8CVSS

9.2AI Score

0.001EPSS

2021-06-11 04:15 PM
28
4