Vulnerabilities > Schneider Electric > Easergy T300 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-06-16 CVE-2020-7511 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute force.
network
low complexity
schneider-electric CWE-327
5.0
2020-06-16 CVE-2020-7510 Information Exposure vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private keys.
network
low complexity
schneider-electric CWE-200
5.0
2020-06-16 CVE-2020-7509 Improper Privilege Management vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-269: Improper privilege management (write) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to elevate their privileges and delete files.
network
low complexity
schneider-electric CWE-269
6.5
2020-06-16 CVE-2020-7508 Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.
network
low complexity
schneider-electric CWE-307
5.0
2020-06-16 CVE-2020-7507 Resource Exhaustion vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of service.
network
low complexity
schneider-electric CWE-400
5.0
2020-06-16 CVE-2020-7506 Information Exposure vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-200: Information Exposure vulnerability exists in Easergy T300, Firmware V1.5.2 and prior, which could allow an attacker to pack or unpack the archive with the firmware for the controller and modules using the usual tar archiver resulting in an information exposure.
network
low complexity
schneider-electric CWE-200
5.0
2020-06-16 CVE-2020-7504 Improper Input Validation vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are sent.
network
low complexity
schneider-electric CWE-20
5.0
2020-06-16 CVE-2020-7503 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is intercepted.
6.8