Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Easergy P5 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34758 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 N/A 4.9 MEDIUM
A CWE-20: Improper Input Validation vulnerability exists that could cause the device watchdog function to be disabled if the attacker had access to privileged user credentials. Affected Products: Easergy P5 (V01.401.102 and prior)
CVE-2022-34757 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 N/A 5.3 MEDIUM
A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists where weak cipher suites can be used for the SSH connection between Easergy Pro software and the device, which may allow an attacker to observe protected communication details. Affected Products: Easergy P5 (V01.401.102 and prior)
CVE-2022-34756 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 N/A 9.8 CRITICAL
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution or the crash of HTTPs stack which is used for the device Web HMI. Affected Products: Easergy P5 (V01.401.102 and prior)
CVE-2022-22722 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 5.4 MEDIUM 7.5 HIGH
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could result in information disclosure. If an attacker were to obtain the SSH cryptographic key for the device and take active control of the local operational network connected to the product they could potentially observe and manipulate traffic associated with product configuration. Affected Product: Easergy P5 (All firmware versions prior to V01.401.101)
CVE-2022-22723 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could lead to a buffer overflow causing program crashes and arbitrary code execution when specially crafted packets are sent to the device over the network. Protection functions and tripping function via GOOSE can be impacted. Affected Product: Easergy P5 (All firmware versions prior to V01.401.101)