Vulnerabilities > Schneider Electric > Modicon M221 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-11-19 CVE-2020-7566 Small Space of Random Values vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
4.3
2020-11-19 CVE-2020-7565 Inadequate Encryption Strength vulnerability in Schneider-Electric Modicon M221 Firmware
A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
4.3
2019-05-22 CVE-2019-6820 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2
network
low complexity
schneider-electric CWE-306
6.4
2019-05-22 CVE-2018-7823 Unspecified vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet message.
network
low complexity
schneider-electric
5.0
2019-05-22 CVE-2018-7821 Allocation of Resources Without Limits or Throttling vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.
network
low complexity
schneider-electric CWE-770
5.0
2019-04-17 CVE-2019-10953 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions.
5.0
2018-08-29 CVE-2018-7792 Missing Authorization vulnerability in Schneider-Electric Modicon M221 Firmware 1.1.1.5
A Permissions, Privileges, and Access Control vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0).
network
low complexity
schneider-electric CWE-862
5.0
2017-06-30 CVE-2017-6030 Insufficient Entropy vulnerability in Schneider-Electric products
A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11.
network
low complexity
schneider-electric CWE-331
6.4