Vulnerabilities > Schneider Electric > Vijeo Designer > 6.9

DATE CVE VULNERABILITY TITLE RISK
2020-06-16 CVE-2020-7501 Use of Hard-coded Credentials vulnerability in Schneider-Electric Vijeo Designer
A CWE-798: Use of Hard-coded Credentials vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 16 and prior) and Vijeo Designer (V6.2 SP9 and prior) which could cause unauthorized read and write when downloading and uploading project or firmware into Vijeo Designer Basic and Vijeo Designer.
network
low complexity
schneider-electric CWE-798
6.5
2020-04-22 CVE-2020-7490 Untrusted Search Path vulnerability in Schneider-Electric Vijeo Designer
A CWE-426: Untrusted Search Path vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 15 and prior) and Vijeo Designer (V6.9 SP9 and prior), which could cause arbitrary code execution on the system running Vijeo Basic when a malicious DLL library is loaded by the Product.
6.9