Vulnerabilities > Schneider Electric > Sage RTU Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2024-06-12 CVE-2024-37037 Path Traversal vulnerability in Schneider-Electric Sage RTU Firmware
CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could allow an authenticated user with access to the device’s web interface to corrupt files and impact device functionality when sending a crafted HTTP request.
network
low complexity
schneider-electric CWE-22
8.1
2024-06-12 CVE-2024-37038 Incorrect Default Permissions vulnerability in Schneider-Electric Sage RTU Firmware
CWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated user with access to the device’s web interface to perform unauthorized file and firmware uploads when crafting custom web requests.
network
low complexity
schneider-electric CWE-276
8.8
2024-06-12 CVE-2024-37039 Unchecked Return Value vulnerability in Schneider-Electric Sage RTU Firmware
CWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request.
network
low complexity
schneider-electric CWE-252
7.5
2024-06-12 CVE-2024-37040 Classic Buffer Overflow vulnerability in Schneider-Electric Sage RTU Firmware
CWE-120: Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability exists that could allow a user with access to the device’s web interface to cause a fault on the device when sending a malformed HTTP request.
network
low complexity
schneider-electric CWE-120
8.1
2024-06-12 CVE-2024-5560 Out-of-bounds Read vulnerability in Schneider-Electric Sage RTU Firmware
CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the device’s web interface when an attacker sends a specially crafted HTTP request.
network
low complexity
schneider-electric CWE-125
7.5