Vulnerabilities > Schneider Electric > Powerlogic Pm8Ecc Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-06-11 CVE-2021-22763 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Schneider-Electric products
A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could allow an attacker administrator level access to a device.
network
low complexity
schneider-electric CWE-640
critical
9.8
2017-02-13 CVE-2016-5818 Use of Hard-coded Credentials vulnerability in Schneider-Electric Powerlogic Pm8Ecc Firmware 2.651
An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older.
network
low complexity
schneider-electric CWE-798
7.5
2016-06-26 CVE-2016-4513 Cross-site Scripting vulnerability in Schneider-Electric Powerlogic Pm8Ecc Firmware
Cross-site scripting (XSS) vulnerability in the Schneider Electric PowerLogic PM8ECC module before 2.651 for PowerMeter 800 devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3