CVE-2021-22763

A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could allow an attacker administrator level access to a device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm5560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5560:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm5561_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5561:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm5562_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5562:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm5563_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5563:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm8ecc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm8ecc:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:30

Type Values Removed Values Added
References
  • {'url': 'http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-02,http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03', 'name': 'http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-02,http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-02%2Chttp://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03 -

23 Jun 2021, 12:31

Type Values Removed Values Added
CPE cpe:2.3:o:schneider-electric:powerlogic_pm5560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5563:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_pm5561_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5560:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_pm5562_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5562:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_pm5563_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_pm8ecc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm5561:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm8ecc:-:*:*:*:*:*:*:*
References (MISC) http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-02,http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03 - (MISC) http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-02,http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CWE CWE-640

11 Jun 2021, 17:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-11 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22763

Mitre link : CVE-2021-22763

CVE.ORG link : CVE-2021-22763


JSON object : View

Products Affected

schneider-electric

  • powerlogic_pm5560
  • powerlogic_pm8ecc
  • powerlogic_pm5563
  • powerlogic_pm8ecc_firmware
  • powerlogic_pm5561_firmware
  • powerlogic_pm5563_firmware
  • powerlogic_pm5560_firmware
  • powerlogic_pm5562_firmware
  • powerlogic_pm5561
  • powerlogic_pm5562
CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password