CVE-2022-22807

A CWE-1021 Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause unintended modifications of the product settings or user accounts when deceiving the user to use the web interface rendered within iframes. Affected Product: EcoStruxure EV Charging Expert (formerly known as EVlink Load Management System): (HMIBSCEA53D1EDB, HMIBSCEA53D1EDS, HMIBSCEA53D1EDM, HMIBSCEA53D1EDL, HMIBSCEA53D1ESS, HMIBSCEA53D1ESM, HMIBSCEA53D1EML) (All Versions prior to SP8 (Version 01) V4.0.0.13)
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1edb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edb:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1eds_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1eds:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1edm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edm:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1edl_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edl:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1ess_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1ess:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1esm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1esm:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:schneider-electric:hmibscea53d1eml_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1eml:-:*:*:*:*:*:*:*

History

22 Feb 2023, 17:54

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:*
cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:*

17 Jan 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV', 'name': '20220518 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities', 'tags': ['Third Party Advisory'], 'refsource': 'CISCO'}

10 Sep 2022, 02:41

Type Values Removed Values Added
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV - Third Party Advisory
CPE cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:*
cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:*
First Time Cisco
Cisco telepresence Video Communication Server
Cisco expressway

18 May 2022, 18:15

Type Values Removed Values Added
References
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV -

16 Feb 2022, 17:24

Type Values Removed Values Added
References (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-02 - (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-02 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 7.4
First Time Schneider-electric hmibscea53d1eml
Schneider-electric hmibscea53d1eds Firmware
Schneider-electric hmibscea53d1edb
Schneider-electric hmibscea53d1ess Firmware
Schneider-electric hmibscea53d1edm
Schneider-electric hmibscea53d1edl Firmware
Schneider-electric hmibscea53d1edb Firmware
Schneider-electric hmibscea53d1eml Firmware
Schneider-electric hmibscea53d1edl
Schneider-electric hmibscea53d1ess
Schneider-electric hmibscea53d1esm Firmware
Schneider-electric
Schneider-electric hmibscea53d1esm
Schneider-electric hmibscea53d1edm Firmware
Schneider-electric hmibscea53d1eds
CPE cpe:2.3:o:schneider-electric:hmibscea53d1eds_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1edl_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1eml_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1edm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edb:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1eds:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1esm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1esm:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1eml:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1ess_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1ess:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edl:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:hmibscea53d1edb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:hmibscea53d1edm:-:*:*:*:*:*:*:*

09 Feb 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-22807

Mitre link : CVE-2022-22807

CVE.ORG link : CVE-2022-22807


JSON object : View

Products Affected

schneider-electric

  • hmibscea53d1ess
  • hmibscea53d1edb_firmware
  • hmibscea53d1edm
  • hmibscea53d1eds_firmware
  • hmibscea53d1ess_firmware
  • hmibscea53d1eml_firmware
  • hmibscea53d1edl
  • hmibscea53d1eml
  • hmibscea53d1esm
  • hmibscea53d1edb
  • hmibscea53d1edm_firmware
  • hmibscea53d1eds
  • hmibscea53d1edl_firmware
  • hmibscea53d1esm_firmware
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames