#VU16685 Code injection in EVLink Parking


Published: 2018-12-25

Vulnerability identifier: #VU16685

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7801

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
EVLink Parking
Hardware solutions / Firmware

Vendor: Schneider Electric

Description
The vulnerability allows a remote attacker to execute arbitrary code.

The weakness exists due to use of hard-coded credentials. A remote attacker can inject and execute arbitrary code with maximum privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

EVLink Parking: All versions


External links
http://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability