Vulnerabilities > Schneider Electric > Vijeo Designer

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2021-22817 Incorrect Default Permissions vulnerability in Schneider-Electric products
A CWE-276: Incorrect Default Permissions vulnerability exists that could cause unauthorized access to the base installation directory leading to local privilege escalation.
local
low complexity
schneider-electric CWE-276
4.6
2021-09-02 CVE-2021-22704 Path Traversal vulnerability in Schneider-Electric Ecostruxure Machine Expert and Vijeo Designer
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Harmony/HMI Products Configured by Vijeo Designer (all versions prior to V6.2 SP11 ), Vijeo Designer Basic (all versions prior to V1.2), or EcoStruxure Machine Expert (all versions prior to V2.0) that could cause a Denial of Service or unauthorized access to system information when connecting to the Harmony HMI over FTP.
network
low complexity
schneider-electric CWE-22
6.4
2021-05-26 CVE-2021-22705 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Ecostruxure Machine Expert and Vijeo Designer
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause denial of service or unauthorized access to system information when interacting directly with a driver installed by Vijeo Designer or EcoStruxure Machine Expert
local
low complexity
schneider-electric CWE-119
4.6
2020-06-16 CVE-2020-7501 Use of Hard-coded Credentials vulnerability in Schneider-Electric Vijeo Designer
A CWE-798: Use of Hard-coded Credentials vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 16 and prior) and Vijeo Designer (V6.2 SP9 and prior) which could cause unauthorized read and write when downloading and uploading project or firmware into Vijeo Designer Basic and Vijeo Designer.
network
low complexity
schneider-electric CWE-798
6.5
2020-04-22 CVE-2020-7490 Untrusted Search Path vulnerability in Schneider-Electric Vijeo Designer
A CWE-426: Untrusted Search Path vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 15 and prior) and Vijeo Designer (V6.9 SP9 and prior), which could cause arbitrary code execution on the system running Vijeo Basic when a malicious DLL library is loaded by the Product.
6.9