CVE-2021-22733

Improper Privilege Management vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause shell access when unauthorized code is loaded into the system folder.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:spacelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:spacelynk:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:schneider-electric:homelynk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:homelynk:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-26 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-22733

Mitre link : CVE-2021-22733

CVE.ORG link : CVE-2021-22733


JSON object : View

Products Affected

schneider-electric

  • homelynk_firmware
  • homelynk
  • spacelynk
  • spacelynk_firmware
CWE
CWE-269

Improper Privilege Management