7.4
HIGH
CVE-2022-22807
Schneider Electric EcoStruxure EV Charging Expert IFRAME Hijack Vulnerability
Description

A CWE-1021 Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause unintended modifications of the product settings or user accounts when deceiving the user to use the web interface rendered within iframes. Affected Product: EcoStruxure EV Charging Expert (formerly known as EVlink Load Management System): (HMIBSCEA53D1EDB, HMIBSCEA53D1EDS, HMIBSCEA53D1EDM, HMIBSCEA53D1EDL, HMIBSCEA53D1ESS, HMIBSCEA53D1ESM, HMIBSCEA53D1EML) (All Versions prior to SP8 (Version 01) V4.0.0.13)

INFO

Published Date :

Feb. 9, 2022, 11:15 p.m.

Last Modified :

Feb. 22, 2023, 5:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-22807 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22807 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric hmibscea53d1edb_firmware
2 Schneider-electric hmibscea53d1eds_firmware
3 Schneider-electric hmibscea53d1edm_firmware
4 Schneider-electric hmibscea53d1edl_firmware
5 Schneider-electric hmibscea53d1ess_firmware
6 Schneider-electric hmibscea53d1esm_firmware
7 Schneider-electric hmibscea53d1eml_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22807.

URL Resource
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-02 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tracking CVEs for Vehicle

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 3:16 a.m. This repo has been linked 40 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22807 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22807 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:* versions up to (excluding) 14.0.7 *cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:* versions up to (excluding) x14.0.7
  • CVE Modified by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Removed Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV [Third Party Advisory]
  • Modified Analysis by [email protected]

    Sep. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:* versions up to (excluding) 14.0.7 *cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:* versions up to (excluding) x14.0.7
  • CVE Modified by [email protected]

    May. 18, 2022

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-bsFVwueV [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
    Changed Reference Type https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-02 No Types Assigned https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-02 Vendor Advisory
    Added CWE NIST CWE-1021
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1edb_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1edb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1eds_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1eds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1edm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1edm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1edl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1edl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1ess_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1esm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1esm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:hmibscea53d1eml_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0.13 OR cpe:2.3:h:schneider-electric:hmibscea53d1eml:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22807 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30310

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability