Vulnerabilities > Schneider Electric > Interactive Graphical Scada System > 12.0

DATE CVE VULNERABILITY TITLE RISK
2023-01-30 CVE-2022-32529 Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages.
network
low complexity
schneider-electric CWE-120
critical
9.8
2020-11-19 CVE-2020-7552 Out-of-bounds Write vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
6.8
2020-11-19 CVE-2020-7551 Out-of-bounds Write vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
6.8
2019-07-15 CVE-2019-6827 Out-of-bounds Write vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
local
low complexity
schneider-electric CWE-787
7.8