CVE-2018-7802

A SQL Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could give access to the web interface with full privileges.
References
Link Resource
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/ Vendor Advisory Patch
http://www.securityfocus.com/bid/106807 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01 Mitigation US Government Resource Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:evlink_parking_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:evlink_parking:-:*:*:*:*:*:*:*

Information

Published : 2018-12-24 08:29

Updated : 2019-02-28 07:43


NVD link : CVE-2018-7802

Mitre link : CVE-2018-7802


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • evlink_parking_firmware
  • evlink_parking