CVE-2018-7778

In Schneider Electric Evlink Charging Station versions prior to v3.2.0-12_v1, the Web Interface has an issue that may allow a remote attacker to gain administrative privileges without properly authenticating remote users.
Configurations

Configuration 1


Information

Published : 2018-07-03 02:29

Updated : 2018-09-05 06:06


NVD link : CVE-2018-7778

Mitre link : CVE-2018-7778

Products Affected
No products.
CWE