CVE-2022-34758

A CWE-20: Improper Input Validation vulnerability exists that could cause the device watchdog function to be disabled if the attacker had access to privileged user credentials. Affected Products: Easergy P5 (V01.401.102 and prior)
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:easergy_p5_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:easergy_p5:-:*:*:*:*:*:*:*

History

27 Jul 2022, 23:32

Type Values Removed Values Added
References (CONFIRM) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-193-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-193-04_Easergy_P5_Security_Notification.pdf - (CONFIRM) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-193-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-193-04_Easergy_P5_Security_Notification.pdf - Patch, Vendor Advisory
First Time Schneider-electric easergy P5 Firmware
Schneider-electric
Schneider-electric easergy P5
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
CPE cpe:2.3:h:schneider-electric:easergy_p5:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:easergy_p5_firmware:*:*:*:*:*:*:*:*

13 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-13 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34758

Mitre link : CVE-2022-34758

CVE.ORG link : CVE-2022-34758


JSON object : View

Products Affected

schneider-electric

  • easergy_p5
  • easergy_p5_firmware
CWE
CWE-20

Improper Input Validation