Vulnerabilities > Schneider Electric > Somachine > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2020-7487 Insufficient Verification of Data Authenticity vulnerability in Schneider-Electric products
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could allow the attacker to execute malicious code on the Modicon M218, M241, M251, and M258 controllers.
network
low complexity
schneider-electric CWE-345
7.5
2017-04-06 CVE-2017-7574 Use of Hard-coded Credentials vulnerability in Schneider-Electric Modicon Tm221Ce16R Firmware and Somachine
Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability.
network
low complexity
schneider-electric CWE-798
7.5
2015-02-01 CVE-2014-9200 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric products
Stack-based buffer overflow in an unspecified DLL file in a DTM development kit in Schneider Electric Unity Pro, SoMachine, SoMove, SoMove Lite, Modbus Communication Library 2.2.6 and earlier, CANopen Communication Library 1.0.2 and earlier, EtherNet/IP Communication Library 1.0.0 and earlier, EM X80 Gateway DTM (MB TCP/SL), Advantys DTM for OTB, Advantys DTM for STB, KINOS DTM, SOLO DTM, and Xantrex DTMs allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
schneider-electric CWE-119
7.5