Vulnerabilities > Schneider Electric > Powerlogic Pm5561 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-06-11 CVE-2021-22763 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Schneider-Electric products
A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could allow an attacker administrator level access to a device.
network
low complexity
schneider-electric CWE-640
critical
9.8
2021-06-11 CVE-2021-22764 Improper Authentication vulnerability in Schneider-Electric products
A CWE-287: Improper Authentication vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could cause loss of connectivity to the device via Modbus TCP protocol when an attacker sends a specially crafted HTTP request.
network
low complexity
schneider-electric CWE-287
5.3