Vulnerabilities > Schneider Electric > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-04-18 CVE-2022-43378 Improper Restriction of Rendered UI Layers or Frames vulnerability in Schneider-Electric products
A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause the user to be tricked into performing unintended actions when external address frames are not properly restricted. Affected Products: NetBotz 4 - 355/450/455/550/570 (V4.7.0 and prior)
network
low complexity
schneider-electric CWE-1021
6.5
2023-04-18 CVE-2023-25548 Incorrect Authorization vulnerability in Schneider-Electric Struxureware Data Center Expert
A CWE-863: Incorrect Authorization vulnerability exists that could allow access to device credentials on specific DCE endpoints not being properly secured when a hacker is using a low privileged user.
network
low complexity
schneider-electric CWE-863
6.5
2023-04-18 CVE-2023-25551 Cross-site Scripting vulnerability in Schneider-Electric Struxureware Data Center Expert
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE file upload endpoint when tampering with parameters over HTTP. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
network
low complexity
schneider-electric CWE-79
6.1
2023-04-18 CVE-2023-25553 Cross-site Scripting vulnerability in Schneider-Electric Struxureware Data Center Expert
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE endpoint through the logging capabilities of the webserver.
network
low complexity
schneider-electric CWE-79
6.1
2023-04-18 CVE-2022-34755 Uncontrolled Search Path Element vulnerability in Schneider-Electric Easergy Builder Installer
A CWE-427 - Uncontrolled Search Path Element vulnerability exists that could allow an attacker with a local privileged account to place a specially crafted file on the target machine, which may give the attacker the ability to execute arbitrary code during the installation process initiated by a valid user.
local
high complexity
schneider-electric CWE-427
6.7
2023-04-18 CVE-2022-43376 Cross-site Scripting vulnerability in Schneider-Electric products
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause code and session manipulation when malicious code is inserted into the browser. Affected Products: NetBotz 4 - 355/450/455/550/570 (V4.7.0 and prior)
network
low complexity
schneider-electric CWE-79
6.1
2023-04-18 CVE-2023-1548 Improper Privilege Management vulnerability in Schneider-Electric Ecostruxure Control Expert 15.1
A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perform a denial of service through the console server service that is part of EcoStruxure Control Expert.
local
low complexity
schneider-electric CWE-269
5.5
2023-03-21 CVE-2023-27979 Insufficient Verification of Data Authenticity vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port.
network
low complexity
schneider-electric CWE-345
6.5
2023-03-21 CVE-2023-27977 Insufficient Verification of Data Authenticity vulnerability in Schneider-Electric Custom Reports, Igss Dashboard and Igss Data Server
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could cause access to delete files in the IGSS project report directory, this could lead to loss of data when an attacker sends specific crafted messages to the Data Server TCP port.
network
low complexity
schneider-electric CWE-345
5.3
2023-02-24 CVE-2023-0595 Improper Encoding or Escaping of Output vulnerability in Schneider-Electric products
A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files when malicious packets are sent to the Geo SCADA server's database web port (default 443).
network
low complexity
schneider-electric CWE-116
5.3