Vulnerabilities > Schneider Electric > Citectscada > 7.20

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2015-1014 Uncontrolled Search Path Element vulnerability in Schneider-Electric OPC Factory Server 3.5
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA..
4.4
2014-02-26 CVE-2013-2824 Unspecified vulnerability in Schneider-Electric products
Schneider Electric StruxureWare SCADA Expert Vijeo Citect 7.40, Vijeo Citect 7.20 through 7.30SP1, CitectSCADA 7.20 through 7.30SP1, StruxureWare PowerSCADA Expert 7.30 through 7.30SR1, and PowerLogic SCADA 7.20 through 7.20SR1 do not properly handle exceptions, which allows remote attackers to cause a denial of service via a crafted packet.
network
low complexity
schneider-electric
7.8
2013-08-09 CVE-2013-2796 Permissions, Privileges, and Access Controls vulnerability in Schneider-Electric Citectscada, Powerlogic Scada and Vijeo Citect
Schneider Electric Vijeo Citect 7.20 and earlier, CitectSCADA 7.20 and earlier, and PowerLogic SCADA 7.20 and earlier allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
6.9