CVE-2022-46680

A CWE-319: Cleartext transmission of sensitive information vulnerability exists that could cause disclosure of sensitive information, denial of service, or modification of data if an attacker is able to intercept network traffic.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_ion8650_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_ion8800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:*

History

27 May 2023, 00:54

Type Values Removed Values Added
CPE cpe:2.3:o:schneider-electric:powerlogic_ion8650_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion8650:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_ion8800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_ion9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_ion7400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion7400:-:*:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:powerlogic_pm8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion9000:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_pm8000:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion8800:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Schneider-electric
Schneider-electric powerlogic Ion7400
Schneider-electric powerlogic Pm8000 Firmware
Schneider-electric powerlogic Ion9000 Firmware
Schneider-electric powerlogic Ion8800
Schneider-electric powerlogic Ion8650 Firmware
Schneider-electric powerlogic Ion7400 Firmware
Schneider-electric powerlogic Ion8800 Firmware
Schneider-electric powerlogic Pm8000
Schneider-electric powerlogic Ion8650
Schneider-electric powerlogic Ion9000
References (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-129-03.pdf - (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-129-03.pdf - Vendor Advisory

22 May 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-22 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-46680

Mitre link : CVE-2022-46680

CVE.ORG link : CVE-2022-46680


JSON object : View

Products Affected

schneider-electric

  • powerlogic_ion8650_firmware
  • powerlogic_ion8650
  • powerlogic_pm8000_firmware
  • powerlogic_ion7400_firmware
  • powerlogic_ion9000
  • powerlogic_ion8800
  • powerlogic_ion7400
  • powerlogic_ion9000_firmware
  • powerlogic_ion8800_firmware
  • powerlogic_pm8000
CWE
CWE-319

Cleartext Transmission of Sensitive Information