CVE-2022-34756

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution or the crash of HTTPs stack which is used for the device Web HMI. Affected Products: Easergy P5 (V01.401.102 and prior)
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:easergy_p5_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:easergy_p5:-:*:*:*:*:*:*:*

History

27 Jul 2022, 23:23

Type Values Removed Values Added
References (CONFIRM) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-193-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-193-04_Easergy_P5_Security_Notification.pdf - (CONFIRM) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-193-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-193-04_Easergy_P5_Security_Notification.pdf - Patch, Vendor Advisory
CPE cpe:2.3:h:schneider-electric:easergy_p5:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:easergy_p5_firmware:*:*:*:*:*:*:*:*
First Time Schneider-electric easergy P5 Firmware
Schneider-electric
Schneider-electric easergy P5
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

13 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-13 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34756

Mitre link : CVE-2022-34756

CVE.ORG link : CVE-2022-34756


JSON object : View

Products Affected

schneider-electric

  • easergy_p5_firmware
  • easergy_p5
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')