Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2018-12-24 CVE-2018-7832 Improper Input Validation vulnerability in Schneider-Electric Pro-Face Gp-Pro EX
An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previous versions which could cause the execution arbitrary executable when GP-Pro EX is launched.
network
low complexity
schneider-electric CWE-20
6.5
2018-12-24 CVE-2018-7802 SQL Injection vulnerability in Schneider-Electric Evlink Parking Firmware
A SQL Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could give access to the web interface with full privileges.
network
low complexity
schneider-electric CWE-89
6.5
2018-12-24 CVE-2018-7801 Code Injection vulnerability in Schneider-Electric Evlink Parking Firmware 3.1.133/3.2.012
A Code Injection vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable access with maximum privileges when a remote code execution is performed.
network
low complexity
schneider-electric CWE-94
8.8
2018-12-24 CVE-2018-7800 Use of Hard-coded Credentials vulnerability in Schneider-Electric Evlink Parking Firmware
A Hard-coded Credentials vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable an attacker to gain access to the device.
network
low complexity
schneider-electric CWE-798
critical
10.0
2018-12-24 CVE-2018-7796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Powersuite 2
A Buffer Error vulnerability exists in PowerSuite 2, all released versions (VW3A8104 & Patches), which could cause an overflow in the memcpy function, leading to corruption of data and program instability.
6.8
2018-12-24 CVE-2018-7793 Unspecified vulnerability in Schneider-Electric products
A Credential Management vulnerability exists in FoxView HMI SCADA (All Foxboro DCS, Foxboro Evo, and IA Series versions prior to Foxboro DCS Control Core Services 9.4 (CCS 9.4) and FoxView 10.5.) which could cause unauthorized disclosure, modification, or disruption in service when the password is modified without permission.
local
low complexity
schneider-electric
4.6
2018-12-17 CVE-2018-7833 Improper Check for Unusual or Exceptional Conditions vulnerability in Schneider-Electric products
An Improper Check for Unusual or Exceptional Conditions vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where an unauthenticated user can send a specially crafted XML data via a POST request to cause the web server to become unavailable
network
low complexity
schneider-electric CWE-754
5.0
2018-12-17 CVE-2018-7812 Information Exposure vulnerability in Schneider-Electric products
An Information Exposure through Discrepancy vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where the web server sends different responses in a way that exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.
network
low complexity
schneider-electric CWE-200
5.0
2018-12-17 CVE-2018-7804 Open Redirect vulnerability in Schneider-Electric products
A URL Redirection to Untrusted Site vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where a user clicking on a specially crafted link can be redirected to a URL of the attacker's choosing.
5.8
2018-12-17 CVE-2018-7797 Open Redirect vulnerability in Schneider-Electric products
A URL redirection vulnerability exists in Power Monitoring Expert, Energy Expert (formerly Power Manager) - EcoStruxure Power Monitoring Expert (PME) v8.2 (all editions), EcoStruxure Energy Expert 1.3 (formerly Power Manager), EcoStruxure Power SCADA Operation (PSO) 8.2 Advanced Reports and Dashboards Module, EcoStruxure Power Monitoring Expert (PME) v9.0, EcoStruxure Energy Expert v2.0, and EcoStruxure Power SCADA Operation (PSO) 9.0 Advanced Reports and Dashboards Module which could cause a phishing attack when redirected to a malicious site.
5.8