3 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Incorrect Default Permission vulnerability exists in SoMove (V2.8.1) and prior which could cause elevation of privilege and provide full access control to local system users to SoMove component and services when a SoMove installer script is launched. Se presenta una vulnerabilidad de Permiso Predeterminado Incorrecto en SoMove (versiones V2.8.1) y anteriores, que podría causar una elevación de privilegios y proporcionar un control de acceso total a usuarios del sistema local para el componente y servicios de SoMove cuando es iniciado un script de instalación de SoMove • https://www.se.com/ww/en/download/document/SEVD-2020-224-07 • CWE-276: Incorrect Default Permissions •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code. Existe una vulnerabilidad de secuestro de DLL en SoMove Software de Schneider Electric y en los componentes de software DTM asociados, en todas las versiones anteriores a la 2.6.2. Esto podría permitir que un atacante ejecute código arbitrario. • http://www.securityfocus.com/bid/103338 https://ics-cert.us-cert.gov/advisories/ICSA-18-065-02 https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01 • CWE-426: Untrusted Search Path •

CVSS: 9.3EPSS: 11%CPEs: 21EXPL: 2

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header. Múltiples desbordamientos de buffer basado en pila en ModbusDrv.exe en Schneider Electric Modbus Serial Driver 1.10 hasta 3.2 permiten a atacantes remotos ejecutar código arbitrario a través de un valor de tamaño de buffer grande en Modbus Application Header. SEIG Modbus version 3.4 suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/45219 https://www.exploit-db.com/exploits/45220 http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 http://www.securityfocus.com/bid/66500 • CWE-787: Out-of-bounds Write •