Vulnerabilities > Schneider Electric > Modicon M340 Bmxp3420102 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-02-01 CVE-2021-22786 Information Exposure vulnerability in Schneider-Electric products
A CWE-200: Information Exposure vulnerability exists that could cause the exposure of sensitive information stored on the memory of the controller when communicating over the Modbus TCP protocol.
network
low complexity
schneider-electric CWE-200
7.5
2023-01-31 CVE-2022-45789 Authentication Bypass by Capture-replay vulnerability in Schneider-Electric products
A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session.
network
low complexity
schneider-electric CWE-294
critical
9.8
2023-01-30 CVE-2022-45788 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller.
network
low complexity
schneider-electric CWE-754
critical
9.8
2022-11-22 CVE-2022-0222 Improper Privilege Management vulnerability in Schneider-Electric products
A CWE-269: Improper Privilege Management vulnerability exists that could cause a denial of service of the Ethernet communication of the controller when sending a specific request over SNMP.
network
low complexity
schneider-electric CWE-269
7.5
2022-02-04 CVE-2022-22724 Resource Exhaustion vulnerability in Schneider-Electric products
A CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause a denial of service on ports 80 (HTTP) and 502 (Modbus), when sending a large number of TCP RST or FIN packets to any open TCP port of the PLC.
network
low complexity
schneider-electric CWE-400
5.0
2020-12-11 CVE-2020-7549 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP services when a series of specially crafted requests is sent to the controller over HTTP.
network
low complexity
schneider-electric CWE-754
5.3
2020-12-11 CVE-2020-7543 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.
network
low complexity
schneider-electric CWE-754
7.5
2020-12-11 CVE-2020-7542 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.
network
low complexity
schneider-electric CWE-754
7.5
2020-12-11 CVE-2020-7541 Forced Browsing vulnerability in Schneider-Electric products
A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending a specially crafted request to the controller over HTTP.
network
low complexity
schneider-electric CWE-425
5.3
2020-12-11 CVE-2020-7540 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command execution in the controller when sending special HTTP requests.
network
low complexity
schneider-electric CWE-306
critical
9.8