Vulnerabilities > Schneider Electric > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-01-30 CVE-2022-32523 Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages.
network
low complexity
schneider-electric CWE-120
critical
9.8
2023-01-30 CVE-2022-32522 Classic Buffer Overflow vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages.
network
low complexity
schneider-electric CWE-120
critical
9.8
2023-01-30 CVE-2022-32521 Deserialization of Untrusted Data vulnerability in Schneider-Electric Data Center Expert
A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server.
network
low complexity
schneider-electric CWE-502
critical
9.8
2023-01-30 CVE-2022-32520 Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert
A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.
network
low complexity
schneider-electric CWE-522
critical
9.8
2023-01-30 CVE-2022-32519 Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert
A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.
network
low complexity
schneider-electric CWE-522
critical
9.8
2023-01-30 CVE-2022-32518 Insufficiently Protected Credentials vulnerability in Schneider-Electric Data Center Expert
A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party.
network
low complexity
schneider-electric CWE-522
critical
9.8
2023-01-30 CVE-2022-32515 Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric Conext Combox Firmware
A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause brute force attacks to take over the admin account when the product does not implement a rate limit mechanism on the admin authentication form.
network
low complexity
schneider-electric CWE-307
critical
9.8
2023-01-30 CVE-2022-32514 Improper Authentication vulnerability in Schneider-Electric products
A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control of the device when logging into a web page.
network
low complexity
schneider-electric CWE-287
critical
9.8
2023-01-30 CVE-2022-32513 Weak Password Requirements vulnerability in Schneider-Electric products
A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password.
network
low complexity
schneider-electric CWE-521
critical
9.8
2023-01-30 CVE-2022-22731 Path Traversal vulnerability in Schneider-Electric Ecostruxure Power Commission
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in a function that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause path traversal attacks.
network
low complexity
schneider-electric CWE-22
critical
9.8