Vulnerabilities > Schneider Electric > Somachine > 1.4

DATE CVE VULNERABILITY TITLE RISK
2017-04-06 CVE-2017-7574 Use of Hard-coded Credentials vulnerability in Schneider-Electric Modicon Tm221Ce16R Firmware and Somachine
Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability.
network
low complexity
schneider-electric CWE-798
7.5
2014-04-01 CVE-2013-0662 Out-of-bounds Write vulnerability in Schneider-Electric products
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
network
schneider-electric CWE-787
critical
9.3