Vulnerabilities > Schneider Electric > Somachine Basic

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2020-7489 Injection vulnerability in Schneider-Electric products
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification).
network
low complexity
schneider-electric CWE-74
7.5
2019-05-22 CVE-2018-7823 Unspecified vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet message.
network
low complexity
schneider-electric
5.0
2019-05-22 CVE-2018-7822 Incorrect Default Permissions vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause unauthorized access to SoMachine Basic resource files when logged on the system hosting SoMachine Basic.
local
low complexity
schneider-electric CWE-276
2.1
2019-05-22 CVE-2018-7821 Allocation of Resources Without Limits or Throttling vulnerability in Schneider-Electric Modicon M221 Firmware and Somachine Basic
An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.
network
low complexity
schneider-electric CWE-770
5.0
2018-11-02 CVE-2018-7798 Insufficient Verification of Data Authenticity vulnerability in Schneider-Electric Somachine Basic
A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the device.
network
low complexity
schneider-electric CWE-345
6.4
2018-07-03 CVE-2018-7783 XXE vulnerability in Schneider-Electric Somachine Basic
Schneider Electric SoMachine Basic prior to v1.6 SP1 suffers from an XML External Entity (XXE) vulnerability using the DTD parameter entities technique resulting in disclosure and retrieval of arbitrary data on the affected node via out-of-band (OOB) attack.
network
low complexity
schneider-electric CWE-611
5.0