Vulnerabilities > Schneider Electric > Evlink Parking

DATE CVE VULNERABILITY TITLE RISK
2018-12-24 CVE-2018-7802 SQL Injection vulnerability in Schneider-Electric Evlink Parking Firmware
A SQL Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could give access to the web interface with full privileges.
network
low complexity
schneider-electric CWE-89
6.5
2018-12-24 CVE-2018-7800 Use of Hard-coded Credentials vulnerability in Schneider-Electric Evlink Parking Firmware
A Hard-coded Credentials vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable an attacker to gain access to the device.
network
low complexity
schneider-electric CWE-798
critical
10.0