CVE-2018-7779

In Schneider Electric Wiser for KNX V2.1.0 and prior, homeLYnk V2.0.1 and prior; and spaceLYnk V2.1.0 and prior, weak and unprotected FTP access could allow an attacker unauthorized access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:schneider-electric:wiser_for_knx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:wiser_for_knx:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-03 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7779

Mitre link : CVE-2018-7779

CVE.ORG link : CVE-2018-7779


JSON object : View

Products Affected

schneider-electric

  • homelynk_firmware
  • spacelynk
  • wiser_for_knx_firmware
  • wiser_for_knx
  • homelynk
  • spacelynk_firmware