Vulnerabilities > Schneider Electric > Bmxnor0200H Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-02-04 CVE-2020-7534 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric products
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in.
network
low complexity
schneider-electric CWE-352
8.8
2020-12-11 CVE-2020-7536 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754:Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M340 CPUs (BMXP34* versions prior to V3.30) Modicon M340 Communication Ethernet modules (BMXNOE0100 (H) versions prior to V3.4 BMXNOE0110 (H) versions prior to V6.6 BMXNOR0200H all versions), that could cause the device to be unreachable when modifying network parameters over SNMP.
network
low complexity
schneider-electric CWE-754
7.5
2019-09-17 CVE-2019-6831 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric Bmxnor0200H Firmware
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause disconnection of active connections when an unusually high number of IEC 60870- 5-104 packets are received by the module on port 2404/TCP.
network
low complexity
schneider-electric CWE-754
5.0
2019-09-17 CVE-2019-6813 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric Bmxnor0200H Firmware and Modicon M340 Firmware
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions) and Modicon M340 controller (all firmware versions), which could cause denial of service when truncated SNMP packets on port 161/UDP are received by the device.
network
low complexity
schneider-electric CWE-754
7.8
2019-09-17 CVE-2019-6810 Unspecified vulnerability in Schneider-Electric Bmxnor0200H Firmware
CWE-284: Improper Access Control vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause the execution of commands by unauthorized users when using IEC 60870-5-104 protocol.
network
low complexity
schneider-electric
8.8
2019-03-21 CVE-2015-6462 Cross-site Scripting vulnerability in Schneider-Electric products
Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.
network
low complexity
schneider-electric CWE-79
5.4
2019-03-21 CVE-2015-6461 Improper Input Validation vulnerability in Schneider-Electric products
Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result in the browser redirecting to a remote file via a Java script loaded with the web page.
network
low complexity
schneider-electric CWE-20
5.4
2018-04-18 CVE-2018-7762 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric products
A vulnerability exists in the web services to process SOAP requests in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow.
network
low complexity
schneider-electric CWE-119
7.5
2018-04-18 CVE-2018-7761 Improper Input Validation vulnerability in Schneider-Electric products
A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution.
network
low complexity
schneider-electric CWE-20
critical
9.8
2018-04-18 CVE-2018-7760 Improper Authentication vulnerability in Schneider-Electric products
An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200.
network
low complexity
schneider-electric CWE-287
critical
9.8