CVE-2021-22733

Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*

Information

Published : 2021-05-26 13:15

Updated : 2021-06-04 07:06


NVD link : CVE-2021-22733

Mitre link : CVE-2021-22733


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • homelynk_firmware
  • spacelynk
  • spacelynk_firmware
  • homelynk