Vulnerabilities > Schneider Electric > Clearscada

DATE CVE VULNERABILITY TITLE RISK
2023-02-24 CVE-2023-0595 Improper Encoding or Escaping of Output vulnerability in Schneider-Electric products
A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files when malicious packets are sent to the Geo SCADA server's database web port (default 443).
network
low complexity
schneider-electric CWE-116
5.3
2022-02-09 CVE-2022-24318 Inadequate Encryption Strength vulnerability in Schneider-Electric products
A CWE-326: Inadequate Encryption Strength vulnerability exists that could cause non-encrypted communication with the server when outdated versions of the ViewX client are used.
network
low complexity
schneider-electric CWE-326
5.0
2022-02-09 CVE-2022-24319 Improper Certificate Validation vulnerability in Schneider-Electric products
A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA web server are intercepted.
4.3
2022-02-09 CVE-2022-24320 Improper Certificate Validation vulnerability in Schneider-Electric products
A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA database server are intercepted.
4.3
2022-02-09 CVE-2022-24321 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause Denial of Service against the Geo SCADA server when receiving a malformed HTTP request.
network
low complexity
schneider-electric CWE-754
5.0
2021-05-26 CVE-2021-22741 Use of Password Hash With Insufficient Computational Effort vulnerability in Schneider-Electric products
Use of Password Hash with Insufficient Computational Effort vulnerability exists in ClearSCADA (all versions), EcoStruxure Geo SCADA Expert 2019 (all versions), and EcoStruxure Geo SCADA Expert 2020 (V83.7742.1 and prior), which could cause the revealing of account credentials when server database files are available.
local
low complexity
schneider-electric CWE-916
4.6
2020-01-06 CVE-2019-6854 Unspecified vulnerability in Schneider-Electric Clearscada 2017
A CWE-287: Improper Authentication vulnerability exists in a folder within EcoStruxure Geo SCADA Expert (ClearSCADA) -with initial releases before 1 January 2019- which could cause a low privilege user to delete or modify database, setting or certificate files.
local
low complexity
schneider-electric
4.6
2018-05-14 CVE-2017-6021 Improper Input Validation vulnerability in multiple products
In Schneider Electric ClearSCADA 2014 R1 (build 75.5210) and prior, 2014 R1.1 (build 75.5387) and prior, 2015 R1 (build 76.5648) and prior, and 2015 R2 (build 77.5882) and prior, an attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packets to the ClearSCADA server that can cause the ClearSCADA server process and ClearSCADA communications driver processes to terminate.
network
low complexity
aveva schneider-electric CWE-20
5.0