Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2012-01-28 CVE-2012-0929 Buffer Errors vulnerability in Schneider-Electric Modicon Quantum PLC
Multiple buffer overflows in Schneider Electric Modicon Quantum PLC allow remote attackers to cause a denial of service via malformed requests to the (1) FTP server or (2) HTTP server.
network
low complexity
schneider-electric CWE-119
7.8
2011-12-17 CVE-2011-4861 Permissions, Privileges, and Access Controls vulnerability in Schneider-Electric products
The modbus_125_handler function in the Schneider Electric Quantum Ethernet Module on the NOE 771 device (aka the Quantum 140NOE771* module) allows remote attackers to install arbitrary firmware updates via a MODBUS 125 function code to TCP port 502.
network
low complexity
schneider-electric CWE-264
critical
10.0
2011-12-17 CVE-2011-4860 Improper Authentication vulnerability in Schneider-Electric products
The ComputePassword function in the Schneider Electric Quantum Ethernet Module on the NOE 771 device (aka the Quantum 140NOE771* module) generates the password for the fwupgrade account by performing a calculation on the MAC address, which makes it easier for remote attackers to obtain access via a (1) ARP request message or (2) Neighbor Solicitation message.
network
low complexity
schneider-electric CWE-287
critical
10.0
2011-12-17 CVE-2011-4859 Multiple Security vulnerability in Schneider Electric Modicon Quantum
The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.
network
low complexity
schneider-electric
critical
10.0
2011-12-02 CVE-2011-4036 Path Traversal vulnerability in Schneider-Electric products
Directory traversal vulnerability in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
schneider-electric CWE-22
5.0
2011-12-02 CVE-2011-4035 Cross-Site Scripting vulnerability in Schneider-Electric products
Cross-site scripting (XSS) vulnerability in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2011-12-02 CVE-2011-4034 Buffer Errors vulnerability in Schneider-Electric products
Buffer overflow in the Steema TeeChart ActiveX control, as used in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors.
network
schneider-electric CWE-119
critical
9.3
2011-12-02 CVE-2011-4033 Buffer Errors vulnerability in Schneider-Electric products
Buffer overflow in the Steema TeeChart ActiveX control, as used in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier, allows remote attackers to cause a denial of service via unspecified vectors.
4.3
2011-11-04 CVE-2011-3330 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Schneider-Electric products
Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter.
local
low complexity
schneider-electric CWE-119
7.2
2011-08-16 CVE-2011-3144 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Control Microsystems ClearSCADA 2005, 2007, and 2009 before R2.3 and R1.4, as used in SCX before 67 R4.5 and 68 R3.9, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3