Vulnerabilities > Schneider Electric > Easergy T300 Firmware > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-28216 Missing Encryption of Sensitive Data vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2/2.7
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.
network
low complexity
schneider-electric CWE-311
5.0
2020-12-11 CVE-2020-28215 Missing Authorization vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2/2.7
A CWE-862: Missing Authorization vulnerability exists in Easergy T300 (firmware 2.7 and older), that could cause a wide range of problems, including information exposures, denial of service, and arbitrary code execution when access control checks are not applied consistently.
network
low complexity
schneider-electric CWE-862
7.5
2020-11-19 CVE-2020-7561 Improper Access Control vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2/2.7
A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.
network
low complexity
schneider-electric CWE-284
critical
9.8
2020-06-16 CVE-2020-7513 Cleartext Storage of Sensitive Information vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-312: Cleartext Storage of Sensitive Information vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to intercept traffic and read configuration data.
network
low complexity
schneider-electric CWE-312
5.0
2020-06-16 CVE-2020-7512 Unspecified vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-1103: Use of Platform-Dependent Third Party Components with vulnerabilities vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to exploit the component.
network
low complexity
schneider-electric
7.5
2020-06-16 CVE-2020-7511 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute force.
network
low complexity
schneider-electric CWE-327
5.0
2020-06-16 CVE-2020-7510 Information Exposure vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private keys.
network
low complexity
schneider-electric CWE-200
5.0
2020-06-16 CVE-2020-7509 Improper Privilege Management vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-269: Improper privilege management (write) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to elevate their privileges and delete files.
network
low complexity
schneider-electric CWE-269
6.5
2020-06-16 CVE-2020-7508 Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.
network
low complexity
schneider-electric CWE-307
5.0
2020-06-16 CVE-2020-7507 Resource Exhaustion vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of service.
network
low complexity
schneider-electric CWE-400
5.0