CVE-2018-7801

A Code Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable access with maximum privileges when a remote code execution is performed.
References
Link Resource
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/ Patch Vendor Advisory
http://www.securityfocus.com/bid/106807 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01 Third Party Advisory US Government Resource VDB Entry
http://seclists.org/fulldisclosure/2021/Jul/32 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:evlink_parking_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:evlink_parking:-:*:*:*:*:*:*:*

Information

Published : 2018-12-24 08:29

Updated : 2023-02-01 09:34


NVD link : CVE-2018-7801

Mitre link : CVE-2018-7801


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • evlink_parking_firmware
  • evlink_parking