CVE-2021-22765

A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_egx100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_egx300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_egx300:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:30

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet. A CWE-20: Improper Input Validation vulnerability exists in PowerLogic EGX100 (Versions 3.0.0 and newer) and PowerLogic EGX300 (All Versions) that could cause denial of service or remote code execution via a specially crafted HTTP packet

31 Jan 2022, 20:07

Type Values Removed Values Added
CPE cpe:2.3:h:se:powerlogic_egx300:-:*:*:*:*:*:*:*
cpe:2.3:o:se:powerlogic_egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:se:powerlogic_egx100:-:*:*:*:*:*:*:*
cpe:2.3:o:se:powerlogic_egx300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_egx100:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_egx300:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_egx300_firmware:*:*:*:*:*:*:*:*
First Time Schneider-electric powerlogic Egx300
Schneider-electric powerlogic Egx300 Firmware
Schneider-electric powerlogic Egx100
Schneider-electric powerlogic Egx100 Firmware
Schneider-electric

18 Oct 2021, 12:13

Type Values Removed Values Added
CPE cpe:2.3:h:se:egx300:-:*:*:*:*:*:*:*
cpe:2.3:o:se:egx300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:se:egx100:-:*:*:*:*:*:*:*
cpe:2.3:o:se:egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:se:powerlogic_egx300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:se:powerlogic_egx300:-:*:*:*:*:*:*:*
cpe:2.3:o:se:powerlogic_egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:se:powerlogic_egx100:-:*:*:*:*:*:*:*

23 Jun 2021, 16:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:h:se:egx300:-:*:*:*:*:*:*:*
cpe:2.3:h:se:egx100:-:*:*:*:*:*:*:*
cpe:2.3:o:se:egx100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:se:egx300_firmware:*:*:*:*:*:*:*:*
References (MISC) http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03 - (MISC) http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-03 - Vendor Advisory
CWE CWE-20

11 Jun 2021, 17:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-11 16:15

Updated : 2024-04-11 01:10


NVD link : CVE-2021-22765

Mitre link : CVE-2021-22765

CVE.ORG link : CVE-2021-22765


JSON object : View

Products Affected

schneider-electric

  • powerlogic_egx300_firmware
  • powerlogic_egx300
  • powerlogic_egx100_firmware
  • powerlogic_egx100
CWE
CWE-20

Improper Input Validation