Vulnerabilities > Schneider Electric > Somove Lite

DATE CVE VULNERABILITY TITLE RISK
2015-02-01 CVE-2014-9200 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric products
Stack-based buffer overflow in an unspecified DLL file in a DTM development kit in Schneider Electric Unity Pro, SoMachine, SoMove, SoMove Lite, Modbus Communication Library 2.2.6 and earlier, CANopen Communication Library 1.0.2 and earlier, EtherNet/IP Communication Library 1.0.0 and earlier, EM X80 Gateway DTM (MB TCP/SL), Advantys DTM for OTB, Advantys DTM for STB, KINOS DTM, SOLO DTM, and Xantrex DTMs allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
schneider-electric CWE-119
7.5