6 results (0.026 seconds)

CVSS: 9.8EPSS: 0%CPEs: 72EXPL: 0

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All Versions), Modicon M340 CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part numbers BMEP58*S and BMEH58*S (All Versions) • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-010-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-06_Modicon_Controllers_Security_Notification.pdf • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 9.8EPSS: 0%CPEs: 108EXPL: 0

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All Versions), Modicon M340 CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part numbers BMEP58*S and BMEH58*S (All Versions), Modicon Momentum Unity M1E Processor - 171CBU* (All Versions), Modicon MC80 - BMKC80 (All Versions), Legacy Modicon Quantum - 140CPU65* and Premium CPUs - TSXP57* (All Versions) • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-010-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-05_Modicon_Controllers_Security_Notification.pdf • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 9.8EPSS: 0%CPEs: 70EXPL: 0

A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists that could cause unauthorized access in read and write mode to the controller when communicating over Modbus. Affected Products: EcoStruxure Control Expert Including all Unity Pro versions (former name of EcoStruxure Control Expert) (V15.0 SP1 and prior), EcoStruxure Process Expert, Including all versions of EcoStruxure Hybrid DCS (former name of EcoStruxure Process Expert) (V2021 and prior), Modicon M340 CPU (part numbers BMXP34*) (V3.40 and prior), Modicon M580 CPU (part numbers BMEP* and BMEH*) (V3.20 and prior). Una CWE-640: Se presenta una vulnerabilidad de Mecanismo de Recuperación de Contraseñas Débiles para Contraseñas Olvidadas que podría causar un acceso no autorizado en modo de lectura y escritura al controlador cuando es comunicado a través de Modbus. Productos afectados: EcoStruxure Control Expert, incluidas todas las versiones de Unity Pro (antiguo nombre de EcoStruxure Control Expert) (V15.0 SP1 y anteriores), EcoStruxure Process Expert, incluidas todas las versiones de EcoStruxure Hybrid DCS (antiguo nombre de EcoStruxure Process Expert) (V2021 y anteriores), Modicon M340 CPU (números de pieza BMXP34*) (V3.40 y anteriores), Modicon M580 CPU (números de pieza BMEP* y BMEH*) (V3.20 y anteriores) • https://www.se.com/us/en/download/document/SEVD-2022-221-01 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 9.8EPSS: 1%CPEs: 10EXPL: 0

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828, CVE-2021-21829, or CVE-2021-21830. NOTE: This vulnerability only affects products that are no longer supported by the maintainer Se presenta un desbordamiento de búfer en la región heap de la memoria en XML Decompression DecodeTreeBlock en AT&T Labs Xmill versión 0.7. Un archivo de entrada diseñado puede conllevar a una ejecución de código remota. • https://Claroty.com https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-02 • CWE-787: Out-of-bounds Write •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause a disruption of communication between the Modicon controller and the engineering software, when an attacker is able to intercept and manipulate specific Modbus response data. Affected Product: EcoStruxure Process Expert (V2021 and prior), EcoStruxure Control Expert (V15.0 SP1 and prior) Una CWE-754: Se presenta una vulnerabilidad de Comprobación Inapropiada de Condiciones no Usuales o Excepcionales que podría causar una interrupción de la comunicación entre el controlador Modicon y el software de ingeniería, cuando un atacante es capaz de interceptar y manipular datos de respuesta Modbus específicos. Producto afectado: EcoStruxure Process Expert (versiones V2021 y anteriores), EcoStruxure Control Expert (versiones V15.0 SP1 y anteriores) • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-067-01 • CWE-754: Improper Check for Unusual or Exceptional Conditions •