Vulnerabilities > Schneider Electric > Easy UPS Online Monitoring Software

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-6407 Path Traversal vulnerability in Schneider-Electric Easy UPS Online Monitoring Software 2.5Gs/2.5Gs0122320
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file deletion upon service restart when accessed by a local and low-privileged attacker.
local
low complexity
schneider-electric CWE-22
7.1
2023-04-18 CVE-2023-29411 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface.
network
low complexity
schneider-electric CWE-306
critical
9.8
2023-04-18 CVE-2023-29412 OS Command Injection vulnerability in Schneider-Electric products
A CWE-78: Improper Handling of Case Sensitivity vulnerability exists that could cause remote code execution when manipulating internal methods through Java RMI interface.
network
low complexity
schneider-electric CWE-78
critical
9.8
2023-04-18 CVE-2023-29413 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause Denial-of-Service when accessed by an unauthenticated user on the Schneider UPS Monitor service.
network
low complexity
schneider-electric CWE-306
7.5
2023-02-01 CVE-2022-42970 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.
network
low complexity
schneider-electric CWE-306
critical
9.8
2023-02-01 CVE-2022-42971 Unrestricted Upload of File with Dangerous Type vulnerability in Schneider-Electric products
A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file.
network
low complexity
schneider-electric CWE-434
critical
9.8
2023-02-01 CVE-2022-42972 Incorrect Permission Assignment for Critical Resource vulnerability in Schneider-Electric products
A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory.
local
low complexity
schneider-electric CWE-732
7.8
2023-02-01 CVE-2022-42973 Use of Hard-coded Credentials vulnerability in Schneider-Electric products
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database.
local
low complexity
schneider-electric CWE-798
7.8