Vulnerabilities > Schneider Electric > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-01-30 CVE-2022-32516 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric Conext Combox Firmware
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could cause system’s configurations override and cause a reboot loop when the product suffers from POST-Based Cross-Site Request Forgery (CSRF).
network
low complexity
schneider-electric CWE-352
6.5
2023-01-30 CVE-2022-32517 Improper Restriction of Rendered UI Layers or Frames vulnerability in Schneider-Electric Conext Combox Firmware
A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause an adversary to trick the interface user/admin into interacting with the application in an unintended way when the product does not implement restrictions on the ability to render within frames on external addresses.
network
low complexity
schneider-electric CWE-1021
6.5
2022-06-24 CVE-2022-32530 Exposure of Resource to Wrong Sphere vulnerability in Schneider-Electric GEO Scada Mobile 2020
A CWE-668 Exposure of Resource to Wrong Sphere vulnerability exists that could cause users to be misled, hiding alarms, showing the wrong server connection option or the wrong control request when a mobile device has been compromised by a malicious application.
6.8
2022-06-02 CVE-2022-30232 Improper Input Validation vulnerability in Schneider-Electric Powerlogic ION Setup Firmware
A CWE-20: Improper Input Validation vulnerability exists that could cause potential remote code execution when an attacker is able to intercept and modify a request on the same network or has configuration access to an ION device on the network.
network
low complexity
schneider-electric CWE-20
6.5
2022-06-02 CVE-2022-30233 Improper Input Validation vulnerability in Schneider-Electric products
A CWE-20: Improper Input Validation vulnerability exists that could allow the product to be maliciously manipulated when the user is tricked into performing certain actions on a webpage.
4.3
2022-06-02 CVE-2022-30235 Improper Restriction of Excessive Authentication Attempts vulnerability in Schneider-Electric products
A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow unauthorized access when an attacker uses brute force.
network
low complexity
schneider-electric CWE-307
5.0
2022-06-02 CVE-2022-30236 Incorrect Resource Transfer Between Spheres vulnerability in Schneider-Electric products
A CWE-669: Incorrect Resource Transfer Between Spheres vulnerability exists that could allow unauthorized access when an attacker uses cross-domain attacks.
network
low complexity
schneider-electric CWE-669
6.4
2022-06-02 CVE-2022-30237 Missing Encryption of Sensitive Data vulnerability in Schneider-Electric products
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists that could allow authentication credentials to be recovered when an attacker breaks the encoding.
network
low complexity
schneider-electric CWE-311
5.0
2022-04-13 CVE-2022-0221 XXE vulnerability in Schneider-Electric Scadapack Workbench 6.6.8A
A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could result in information disclosure when opening a malicious solution file provided by an attacker with SCADAPack Workbench.
4.3
2022-04-03 CVE-2021-30062 On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can bypass the OPC enforcer.
network
low complexity
belden schneider-electric
5.0