Vulnerabilities (CVE)

Filtered by vendor Bender Subscribe
Filtered by product Cc612
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34590 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 3.5 LOW 5.4 MEDIUM
In Bender/ebee Charge Controllers in multiple versions are prone to Cross-site Scripting. An authenticated attacker could write HTML Code into configuration values. These values are not properly escaped when displayed.
CVE-2021-34602 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Bender/ebee Charge Controllers in multiple versions are prone to Command injection via Web interface. An authenticated attacker could enter shell commands into some input fields that are executed with root privileges.
CVE-2021-34587 2 Bender, Ibm 9 Cc612, Cc612 Firmware, Cc613 and 6 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Bender/ebee Charge Controllers in multiple versions a long URL could lead to webserver crash. The URL is used as input of an sprintf to a stack variable.
CVE-2021-34591 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
In Bender/ebee Charge Controllers in multiple versions are prone to Local privilege Escalation. An authenticated attacker could get root access via the suid applications socat, ip udhcpc and ifplugd.
CVE-2021-34588 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Bender/ebee Charge Controllers in multiple versions are prone to unprotected data export. Backup export is protected via a random key. The key is set at user login. It is empty after reboot .
CVE-2021-34592 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Bender/ebee Charge Controllers in multiple versions are prone to Command injection via Web interface. An authenticated attacker could enter shell commands into some input fields.
CVE-2021-34589 1 Bender 9 Cc612, Cc612 Firmware, Cc613 and 6 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Bender/ebee Charge Controllers in multiple versions are prone to an RFID leak. The RFID of the last charge event can be read without authentication via the web interface.
CVE-2021-34601 1 Bender 4 Cc612, Cc612 Firmware, Cc613 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Bender/ebee Charge Controllers in multiple versions are prone to Hardcoded Credentials. Bender charge controller CC612 in version 5.20.1 and below is prone to hardcoded ssh credentials. An attacker may use the password to gain administrative access to the web-UI.