Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2023-01-30 CVE-2022-32748 Improper Certificate Validation vulnerability in Schneider-Electric Ecostruxure Cybersecurity Admin Expert
A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to give wrong data to end users when using CAE to configure devices.
network
high complexity
schneider-electric CWE-295
8.1
2023-01-30 CVE-2022-45788 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller.
network
low complexity
schneider-electric CWE-754
critical
9.8
2023-01-30 CVE-2022-2988 Out-of-bounds Write vulnerability in Schneider-Electric Ecostruxure Machine Expert - Hvac and Somachine Hvac
A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software.
network
low complexity
schneider-electric CWE-787
7.5
2022-11-22 CVE-2022-0222 Improper Privilege Management vulnerability in Schneider-Electric products
A CWE-269: Improper Privilege Management vulnerability exists that could cause a denial of service of the Ethernet communication of the controller when sending a specific request over SNMP.
network
low complexity
schneider-electric CWE-269
7.5
2022-11-22 CVE-2022-37301 Integer Underflow (Wrap or Wraparound) vulnerability in Schneider-Electric products
A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol.
network
low complexity
schneider-electric CWE-191
7.5
2022-11-04 CVE-2022-41671 SQL Injection vulnerability in Schneider-Electric products
A CWE-89: Improper Neutralization of Special Elements used in SQL Command (‘SQL Injection’) vulnerability exists that allows adversaries with local user privileges to craft a malicious SQL query and execute as part of project migration which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-89
7.8
2022-11-04 CVE-2022-41670 Path Traversal vulnerability in Schneider-Electric products
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load malicious DLL which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-22
7.8
2022-11-04 CVE-2022-41669 Improper Verification of Cryptographic Signature vulnerability in Schneider-Electric products
A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-347
7.8
2022-11-04 CVE-2022-41667 Path Traversal vulnerability in Schneider-Electric products
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code.
local
low complexity
schneider-electric CWE-22
7.8
2022-11-04 CVE-2022-41668 Incorrect Type Conversion or Cast vulnerability in Schneider-Electric products
A CWE-704: Incorrect Project Conversion vulnerability exists that allows adversaries with local user privileges to load a project file from an adversary-controlled network share which could result in execution of malicious code.
local
low complexity
schneider-electric CWE-704
7.8