CVE-2021-22771

Published on: 07/21/2021 12:00:00 AM UTC

Last Modified on: 07/28/2021 02:34:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Certain versions of Easergy T300 from Schneider-electric contain the following vulnerability:

A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exists in Easergy T300 with firmware V2.7.1 and older that would allow arbitrary command execution.

  • CVE-2021-22771 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7.3 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL PARTIAL

CVE References

Description Tags Link
download.schneider-electric.com
application/pdf
URL Logo MISC download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-194-02

Related QID Numbers

  • 590816 Schneider Electric Easergy T300 Multiple Vulnerabilities (SEVD-2021-194-02)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Hardware Device InfoSchneider-electricEasergy T300-AllAllAll
Operating
System
Schneider-electricEasergy T300 FirmwareAllAllAllAll
  • cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2021-22771 : A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exists in Ease… twitter.com/i/web/status/1… 2021-07-21 11:47:27
Reddit Logo Icon /r/netcve CVE-2021-22771 2021-07-21 12:38:55
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report