Vulnerabilities > Schneider Electric > Ecostruxure Operator Terminal Expert > 3.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-14 CVE-2023-1049 Code Injection vulnerability in Schneider-Electric products
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause execution of malicious code when an unsuspicious user loads a project file from the local filesystem into the HMI.
local
low complexity
schneider-electric CWE-94
7.8
2022-11-04 CVE-2022-41671 SQL Injection vulnerability in Schneider-Electric products
A CWE-89: Improper Neutralization of Special Elements used in SQL Command (‘SQL Injection’) vulnerability exists that allows adversaries with local user privileges to craft a malicious SQL query and execute as part of project migration which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-89
7.8
2022-11-04 CVE-2022-41670 Path Traversal vulnerability in Schneider-Electric products
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load malicious DLL which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-22
7.8
2022-11-04 CVE-2022-41669 Improper Verification of Cryptographic Signature vulnerability in Schneider-Electric products
A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-347
7.8
2022-11-04 CVE-2022-41667 Path Traversal vulnerability in Schneider-Electric products
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code.
local
low complexity
schneider-electric CWE-22
7.8
2022-11-04 CVE-2022-41668 Incorrect Type Conversion or Cast vulnerability in Schneider-Electric products
A CWE-704: Incorrect Project Conversion vulnerability exists that allows adversaries with local user privileges to load a project file from an adversary-controlled network share which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-704
7.8
2022-11-04 CVE-2022-41666 Improper Verification of Cryptographic Signature vulnerability in Schneider-Electric products
A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code.
local
low complexity
schneider-electric CWE-347
7.8
2020-06-16 CVE-2020-7497 Path Traversal vulnerability in Schneider-Electric Ecostruxure Operator Terminal Expert 3.0/3.1
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly known as Vijeo XD)which could cause arbitrary application execution when the computer starts.
network
low complexity
schneider-electric CWE-22
7.5
2020-06-16 CVE-2020-7495 Path Traversal vulnerability in Schneider-Electric Ecostruxure Operator Terminal Expert 3.0/3.1
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability during zip file extraction exists in EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly known as Vijeo XD) which could cause unauthorized write access outside of expected path folder when opening the project file.
4.3
2020-06-16 CVE-2020-7494 Path Traversal vulnerability in Schneider-Electric Ecostruxure Operator Terminal Expert 3.0/3.1
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly known as Vijeo XD) which could cause malicious code execution when opening the project file.
6.8