Page 2 of 9 results (0.003 seconds)

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

The FactoryCast service on the Schneider Electric Quantum 140NOE77111 and 140NWM10000, M340 BMXNOE0110x, and Premium TSXETY5103 PLC modules allows remote authenticated users to send Modbus messages, and consequently execute arbitrary code, by embedding these messages in SOAP HTTP POST requests. El servicio FactoryCast en los módulos Electric Quantum 140NOE77111 y 140NWM10000, M340 BMXNOE0110x, y Premium TSXETY5103 PLC , permite a usuarios autenticados remotamente el envío de mensajes Modbus, y por consiguiente la ejecución de código arbitrario embebiendo estos mensajes en peticiones SOAP HTTP POST. • http://ics-cert.us-cert.gov/pdf/ICSA-13-077-01A.pdf http://www.schneider-electric.com/download/ww/en/details/35081317-Vulnerability-Disclosure-for-Quantum-Premium-and-M340 http://www.schneider-electric.com/download/ww/en/file/36555639-SEVD-2013-023-01.pdf/?fileName=SEVD-2013-023-01.pdf&reference=SEVD-2013-023-01&docType=Technical-paper •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

Multiple buffer overflows in Schneider Electric Modicon Quantum PLC allow remote attackers to cause a denial of service via malformed requests to the (1) FTP server or (2) HTTP server. Múltiples desbordamientos de búfer en los PLCs 'Modicon Quantum' de Schneider Electric permiten a atacantes remotos provocar una denegación de servicio a través de solicitudes mal formadas al (1) servidor FTP o (2) al servidor HTTP. • http://secunia.com/advisories/47723 http://www.securityfocus.com/bid/51605 http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/72588 https://exchange.xforce.ibmcloud.com/vulnerabilities/72589 https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-12-020-03 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Schneider Electric Modicon Quantum PLC allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en PLCs Modicon Quantum de Schneider Electric permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/47723 http://www.securityfocus.com/bid/51605 http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/72590 https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-12-020-03 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 0

Schneider Electric Modicon Quantum PLC does not perform authentication between the Unity software and PLC, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors. Schneider Electric Modicon Quantum PLC no autentica la conexión entre el software de la unidad y el PLC, lo que permite a atacantes remotos provocar una denegación de servicio o ejecutar código de su elección a través de vectores no especificados. • http://secunia.com/advisories/47723 http://www.securityfocus.com/bid/51605 http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/72586 https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-12-020-03 • CWE-287: Improper Authentication •