Vulnerabilities > Schneider Electric > Easergy T300 Firmware > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2020-06-16 CVE-2020-7506 Information Exposure vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-200: Information Exposure vulnerability exists in Easergy T300, Firmware V1.5.2 and prior, which could allow an attacker to pack or unpack the archive with the firmware for the controller and modules using the usual tar archiver resulting in an information exposure.
network
low complexity
schneider-electric CWE-200
5.0
2020-06-16 CVE-2020-7505 Download of Code Without Integrity Check vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the system.
network
low complexity
schneider-electric CWE-494
critical
9.0
2020-06-16 CVE-2020-7504 Improper Input Validation vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are sent.
network
low complexity
schneider-electric CWE-20
5.0
2020-06-16 CVE-2020-7503 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is intercepted.
6.8