Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-22809 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow modifications of the touch configurations in an unauthorized manner when an attacker attempts to modify the touch configurations.
network
low complexity
schneider-electric CWE-306
5.3
2022-02-09 CVE-2022-22810 Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric products
A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow an attacker to manipulate the admin after numerous attempts at guessing credentials.
network
low complexity
schneider-electric CWE-307
5.0
2022-02-09 CVE-2022-22811 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric products
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could induce users to perform unintended actions, leading to the override of the system?s configurations when an attacker persuades a user to visit a rogue website.
network
low complexity
schneider-electric CWE-352
8.1
2022-02-09 CVE-2022-22812 Cross-site Scripting vulnerability in Schneider-Electric products
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause a web session compromise when an attacker injects and then executes arbitrary malicious JavaScript code inside the target browser.
4.3
2022-02-09 CVE-2022-22813 Use of Hard-coded Credentials vulnerability in Schneider-Electric products
A CWE-798: Use of Hard-coded Credentials vulnerability exists.
network
low complexity
schneider-electric CWE-798
7.5
2022-02-09 CVE-2022-24310 Integer Overflow or Wraparound vulnerability in Schneider-Electric Interactive Graphical Scada System Data Server
A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages.
network
low complexity
schneider-electric CWE-190
7.5
2022-02-09 CVE-2022-24311 Path Traversal vulnerability in Schneider-Electric Interactive Graphical Scada System Data Server
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a specially crafted message.
network
low complexity
schneider-electric CWE-22
7.5
2022-02-09 CVE-2022-24312 Path Traversal vulnerability in Schneider-Electric Interactive Graphical Scada System Data Server
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a specially crafted message.
network
low complexity
schneider-electric CWE-22
7.5
2022-02-09 CVE-2022-24313 Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System Data Server
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message.
network
low complexity
schneider-electric CWE-120
7.5
2022-02-09 CVE-2022-24314 Out-of-bounds Read vulnerability in Schneider-Electric Interactive Graphical Scada System Data Server
A CWE-125: Out-of-bounds Read vulnerability exists that could cause memory leaks potentially resulting in denial of service when an attacker repeatedly sends a specially crafted message.
network
low complexity
schneider-electric CWE-125
5.0