Vulnerabilities > Schneider Electric > Somachine > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-28220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Modicon M258 Firmware, Somachine and Somachine Motion
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the webserver is not verified.
low complexity
schneider-electric CWE-119
5.2
2020-04-22 CVE-2020-7488 Cleartext Transmission of Sensitive Information vulnerability in Schneider-Electric products
A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists which could leak sensitive information transmitted between the software and the Modicon M218, M241, M251, and M258 controllers.
network
low complexity
schneider-electric CWE-319
5.0
2017-06-07 CVE-2017-7966 Uncontrolled Search Path Element vulnerability in Schneider-Electric Somachine 2.1.0
A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system.
6.8