Vulnerabilities > Schneider Electric > Concept > 2.6

DATE CVE VULNERABILITY TITLE RISK
2014-04-01 CVE-2013-0662 Out-of-bounds Write vulnerability in Schneider-Electric products
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
network
schneider-electric CWE-787
critical
9.3