Vulnerabilities > Schneider Electric > Modicon Lmc058 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-07-11 CVE-2024-6528 Cross-site Scripting vulnerability in Schneider-Electric products
CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause a vulnerability leading to a cross-site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload.
network
low complexity
schneider-electric CWE-79
6.1
2019-05-22 CVE-2019-6820 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2
network
low complexity
schneider-electric CWE-306
6.4