Vulnerabilities > Schneider Electric > Modicon M258 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-28220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Modicon M258 Firmware, Somachine and Somachine Motion
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the webserver is not verified.
low complexity
schneider-electric CWE-119
5.2
2020-04-22 CVE-2020-7488 Cleartext Transmission of Sensitive Information vulnerability in Schneider-Electric products
A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists which could leak sensitive information transmitted between the software and the Modicon M218, M241, M251, and M258 controllers.
network
low complexity
schneider-electric CWE-319
5.0
2020-04-22 CVE-2020-7487 Insufficient Verification of Data Authenticity vulnerability in Schneider-Electric products
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could allow the attacker to execute malicious code on the Modicon M218, M241, M251, and M258 controllers.
network
low complexity
schneider-electric CWE-345
7.5
2019-05-22 CVE-2019-6820 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2
network
low complexity
schneider-electric CWE-306
6.4