Vulnerabilities > Schneider Electric > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-03-11 CVE-2021-22709 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
network
schneider-electric CWE-119
critical
9.3
2021-01-26 CVE-2020-28221 Improper Input Validation vulnerability in Schneider-Electric products
A CWE-20: Improper Input Validation vulnerability exists in EcoStruxure™ Operator Terminal Expert and Pro-face BLUE (version details in the notification) that could cause arbitrary code execution when the Ethernet Download feature is enable on the HMI.
network
schneider-electric CWE-20
critical
9.3
2020-12-11 CVE-2020-7540 Missing Authentication for Critical Function vulnerability in Schneider-Electric products
A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command execution in the controller when sending special HTTP requests.
network
low complexity
schneider-electric CWE-306
critical
9.8
2020-12-01 CVE-2020-7533 Unspecified vulnerability in Schneider-Electric products
A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without authentication when sending specially crafted HTTP requests.
network
low complexity
schneider-electric
critical
9.8
2020-11-19 CVE-2020-7561 Improper Access Control vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2/2.7
A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.
network
low complexity
schneider-electric CWE-284
critical
9.8
2020-06-16 CVE-2020-7505 Download of Code Without Integrity Check vulnerability in Schneider-Electric Easergy T300 Firmware 1.5.2
A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the system.
network
low complexity
schneider-electric CWE-494
critical
9.0
2020-04-16 CVE-2020-7485 Unspecified vulnerability in Schneider-Electric Tristation 1131
**VERSION NOT SUPPORTED WHEN ASSIGNED** A legacy support account in the TriStation software version v4.9.0 and earlier could cause improper access to the TriStation host machine.
network
low complexity
schneider-electric
critical
9.8
2019-09-17 CVE-2019-6840 Use of Externally-Controlled Format String vulnerability in Schneider-Electric products
A Format String: CWE-134 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could allow an attacker to send a crafted message to the target server, thereby causing arbitrary commands to be executed.
network
low complexity
schneider-electric CWE-134
critical
9.8
2019-09-17 CVE-2019-6837 Server-Side Request Forgery (SSRF) vulnerability in Schneider-Electric products
A Server-Side Request Forgery (SSRF): CWE-918 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could cause server configuration data to be exposed when an attacker modifies a URL.
network
low complexity
schneider-electric CWE-918
critical
9.1
2019-09-17 CVE-2018-7820 Insufficiently Protected Credentials vulnerability in Schneider-Electric products
A Credentials Management CWE-255 vulnerability exists in the APC UPS Network Management Card 2 AOS v6.5.6, which could cause Remote Monitoring Credentials to be viewed in plaintext when Remote Monitoring is enabled, and then disabled.
network
low complexity
schneider-electric CWE-522
critical
9.8