Vulnerabilities > Schneider Electric > Modicon M580 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-04-19 CVE-2023-25620 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated user.
network
low complexity
schneider-electric CWE-754
6.5
2023-04-19 CVE-2023-25619 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when communicating over the Modbus TCP protocol.
network
low complexity
schneider-electric CWE-754
7.5
2020-03-23 CVE-2020-7475 Injection vulnerability in Schneider-Electric products
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580 (all versions prior to V3.10), which, if exploited, could allow attackers to transfer malicious code to the controller.
network
low complexity
schneider-electric CWE-74
7.5
2020-01-06 CVE-2019-6857 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP.
network
low complexity
schneider-electric CWE-754
5.0
2020-01-06 CVE-2019-6856 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP.
network
low complexity
schneider-electric CWE-754
5.0
2020-01-06 CVE-2018-7794 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP.
network
low complexity
schneider-electric CWE-754
5.0
2019-10-29 CVE-2019-6851 Information Exposure vulnerability in Schneider-Electric products
A CWE-538: File and Directory Information Exposure vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information from the controller when using TFTP protocol.
network
low complexity
schneider-electric CWE-200
5.0
2019-10-29 CVE-2019-6850 Information Exposure vulnerability in Schneider-Electric products
A CWE-200: Information Exposure vulnerability exists in Modicon M580, Modicon BMENOC 0311, and Modicon BMENOC 0321, which could cause the disclosure of sensitive information when reading specific registers with the REST API of the controller/communication module.
network
low complexity
schneider-electric CWE-200
5.0
2019-10-29 CVE-2019-6849 Information Exposure vulnerability in Schneider-Electric products
A CWE-200: Information Exposure vulnerability exists in Modicon M580, Modicon BMENOC 0311, and Modicon BMENOC 0321, which could cause the disclosure of sensitive information when using specific Modbus services provided by the REST API of the controller/communication module.
network
low complexity
schneider-electric CWE-200
5.0
2019-10-29 CVE-2019-6848 Improper Handling of Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580 CPU (BMEx58*) and Modicon M580 communication module (BMENOC0311, BMENOC0321) (see notification for version info), which could cause a Denial of Service attack on the PLC when sending specific data on the REST API of the controller/communication module.
network
low complexity
schneider-electric CWE-755
5.0