Vulnerabilities > Schneider Electric > Modicon Premium

DATE CVE VULNERABILITY TITLE RISK
2013-04-04 CVE-2013-0664 Unspecified vulnerability in Schneider-Electric Modicon M340, Modicon Premium and Modicon Quantum PLC
The FactoryCast service on the Schneider Electric Quantum 140NOE77111 and 140NWM10000, M340 BMXNOE0110x, and Premium TSXETY5103 PLC modules allows remote authenticated users to send Modbus messages, and consequently execute arbitrary code, by embedding these messages in SOAP HTTP POST requests.
8.5
2013-04-04 CVE-2013-0663 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric Modicon M340, Modicon Premium and Modicon Quantum PLC
Cross-site request forgery (CSRF) vulnerability on the Schneider Electric Quantum 140NOE77111, 140NOE77101, and 140NWM10000; M340 BMXNOC0401, BMXNOE0100x, and BMXNOE011xx; and Premium TSXETY4103, TSXETY5103, and TSXWMY100 PLC modules allows remote attackers to hijack the authentication of arbitrary users for requests that execute commands, as demonstrated by modifying HTTP credentials.
6.8