Vulnerabilities > Schneider Electric > U Motion Builder > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2017-09-26 CVE-2017-9956 Use of Hard-coded Credentials vulnerability in Schneider-Electric U.Motion Builder 1.2.1
An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session.
network
low complexity
schneider-electric CWE-798
7.5
2017-09-26 CVE-2017-7974 Path Traversal vulnerability in Schneider-Electric U.Motion Builder 1.2.1
A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate files.
network
low complexity
schneider-electric CWE-22
7.5
2017-09-26 CVE-2017-7973 SQL Injection vulnerability in Schneider-Electric U.Motion Builder 1.2.1
A SQL injection vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can use calls to various paths allowing performance of arbitrary SQL commands against the underlying database.
network
low complexity
schneider-electric CWE-89
7.5