Vulnerabilities > Schneider Electric > Modicon M221 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-28214 Use of a One-Way Hash with a Predictable Salt vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.
local
low complexity
schneider-electric CWE-760
2.1
2020-11-19 CVE-2020-7568 Information Exposure vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon M221 (all references, all versions) that could allow non sensitive information disclosure when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
low complexity
schneider-electric CWE-200
3.3
2020-11-19 CVE-2020-7567 Missing Encryption of Sensitive Data vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke the encryption keys.
2.9
2020-11-19 CVE-2020-7566 Small Space of Random Values vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
4.3
2020-11-19 CVE-2020-7565 Inadequate Encryption Strength vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
4.3
2020-04-22 CVE-2020-7489 Injection vulnerability in Schneider-Electric products
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification).
network
low complexity
schneider-electric CWE-74
7.5
2019-05-22 CVE-2019-6820 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2
network
low complexity
schneider-electric CWE-306
6.4
2019-05-22 CVE-2018-7823 Unspecified vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet message.
network
low complexity
schneider-electric
5.0
2019-05-22 CVE-2018-7822 Incorrect Default Permissions vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause unauthorized access to SoMachine Basic resource files when logged on the system hosting SoMachine Basic.
local
low complexity
schneider-electric CWE-276
2.1
2019-05-22 CVE-2018-7821 Allocation of Resources Without Limits or Throttling vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.
network
low complexity
schneider-electric CWE-770
5.0