Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2022-03-09 CVE-2022-22805 Classic Buffer Overflow vulnerability in Schneider-Electric products
A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists that could cause remote code execution when an improperly handled TLS packet is reassembled.
network
low complexity
schneider-electric CWE-120
7.5
2022-03-09 CVE-2022-22806 Authentication Bypass by Capture-replay vulnerability in Schneider-Electric products
A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause an unauthenticated connection to the UPS when a malformed connection is sent.
network
low complexity
schneider-electric CWE-294
7.5
2022-02-11 CVE-2021-22748 Path Traversal vulnerability in Schneider-Electric C-Bus Toolkit 1.15.8/1.15.9
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could allow a remote code execution when a file is saved.
network
low complexity
schneider-electric CWE-22
6.5
2022-02-11 CVE-2021-22785 Information Exposure vulnerability in Schneider-Electric products
A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device.
network
low complexity
schneider-electric CWE-200
7.5
2022-02-11 CVE-2021-22787 Improper Input Validation vulnerability in Schneider-Electric products
A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device.
network
low complexity
schneider-electric CWE-20
7.5
2022-02-11 CVE-2021-22788 Out-of-bounds Write vulnerability in Schneider-Electric products
A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device.
network
low complexity
schneider-electric CWE-787
7.5
2022-02-11 CVE-2021-22796 Improper Authentication vulnerability in Schneider-Electric C-Gate Server 2.11.7
A CWE-287: Improper Authentication vulnerability exists that could allow remote code execution when a malicious file is uploaded.
6.8
2022-02-11 CVE-2021-22798 Insufficiently Protected Credentials vulnerability in Schneider-Electric Conext Combox Firmware
A CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause Sensitive data such as login credentials being exposed when a Network is sniffed.
network
low complexity
schneider-electric CWE-522
7.5
2022-02-11 CVE-2021-22800 Improper Input Validation vulnerability in Schneider-Electric Modicon M218 Firmware 4.3/5.0.0.7/5.1.0.6
A CWE-20: Improper Input Validation vulnerability exists that could cause a Denial of Service when a crafted packet is sent to the controller over network port 1105/TCP.
network
low complexity
schneider-electric CWE-20
5.0
2022-02-11 CVE-2021-22801 Improper Privilege Management vulnerability in Schneider-Electric Connexium Network Manager
A CWE-269: Improper Privilege Management vulnerability exists that could cause an arbitrary command execution when the software is configured with specially crafted event actions.
network
low complexity
schneider-electric CWE-269
7.5