Vulnerabilities > Schneider Electric > Evlink Parking > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-12-24 CVE-2018-7802 SQL Injection vulnerability in Schneider-Electric Evlink Parking Firmware
A SQL Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could give access to the web interface with full privileges.
network
low complexity
schneider-electric CWE-89
6.5