Vulnerabilities > Schneider Electric > Modbus Serial Driver

DATE CVE VULNERABILITY TITLE RISK
2020-08-31 CVE-2020-7523 Improper Privilege Management vulnerability in Schneider-Electric Modbus Driver Suite and Modbus Serial Driver
Improper Privilege Management vulnerability exists in Schneider Electric Modbus Serial Driver (see security notification for versions) which could cause local privilege escalation when the Modbus Serial Driver service is invoked.
4.4
2019-05-22 CVE-2018-7824 Resource Exhaustion vulnerability in Schneider-Electric Driver Suite and Modbus Serial Driver
An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.
network
low complexity
schneider-electric microsoft CWE-400
6.8
2014-04-01 CVE-2013-0662 Out-of-bounds Write vulnerability in Schneider-Electric products
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
network
schneider-electric CWE-787
critical
9.3