CVE-2018-7801

A Code Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable access with maximum privileges when a remote code execution is performed.
References
Link Resource
http://seclists.org/fulldisclosure/2021/Jul/32 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106807 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01 Third Party Advisory US Government Resource VDB Entry
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/ Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:evlink_parking_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:evlink_parking:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-24 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7801

Mitre link : CVE-2018-7801

CVE.ORG link : CVE-2018-7801


JSON object : View

Products Affected

schneider-electric

  • evlink_parking_firmware
  • evlink_parking
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')