7 results (0.005 seconds)

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

A CWE-123: Write-what-where Condition vulnerability exists in EcoStruxure™ Control Expert (all versions) and Unity Pro (former name of EcoStruxure™ Control Expert) (all versions), that could cause a crash of the software or unexpected code execution when opening a malicious file in EcoStruxure™ Control Expert software. Una CWE-123: Se presenta una vulnerabilidad de Condición Write-what-where en EcoStruxure™ Control Expert (todas las versiones) y Unity Pro (nombre anterior de EcoStruxure™ Control Expert) (todas las versiones), que podría causar un bloqueo del software o una ejecución de código inesperada cuando se abre un archivo malicioso en el software EcoStruxure™ Control Expert • https://www.se.com/ww/en/download/document/SEVD-2020-343-01 • CWE-123: Write-what-where Condition •

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 0

A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580 (all versions prior to V3.10), which, if exploited, could allow attackers to transfer malicious code to the controller. Una CWE-74: Una Neutralización Inapropiada de Elementos Especiales en la Salida Usada por un Componente Aguas Abajo ("Inyection"), una DLL reflexiva, la vulnerabilidad se presenta en EcoStruxure Control Expert (todas las versiones anteriores a 14.1 Hot Fix), Unity Pro (todas las versiones), Modicon M340 (todas las versiones anteriores a V3.20), Modicon M580 (todas las versiones anteriores a V3.10), que, si es explotada, podría permitir a atacantes transferir códigos maliciosos hacia el controlador. • http://www.se.com/ww/en/download/document/SEVD-2020-080-01 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.5EPSS: 0%CPEs: 47EXPL: 0

Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers. Existe una vulnerabilidad de Autorización Incorrecta en EcoStruxure Control Expert (todas las versiones anteriores a la 14.1 Hot Fix), Unity Pro (todas las versiones), Modicon M340 (todas las versiones anteriores a la V3.20) , y Modicon M580 (todas las versiones anteriores a la V3.10), que podría causar un bypass del proceso de autenticación entre EcoStruxure Control Expert y los controladores M340 y M580 • https://www.se.com/ww/en/download/document/SEVD-2019-344-02 • CWE-863: Incorrect Authorization •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Schneider Electric Unity PRO prior to V11.1. Unity projects can be compiled as x86 instructions and loaded onto the PLC Simulator delivered with Unity PRO. These x86 instructions are subsequently executed directly by the simulator. A specially crafted patched Unity project file can make the simulator execute malicious code by redirecting the control flow of these instructions. Ha sido descubierto un problema en Schneider Electric Unity PRO en versiones anteriores a V11.1. • http://www.securityfocus.com/bid/93830 https://ics-cert.us-cert.gov/advisories/ICSA-16-306-03 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 18%CPEs: 4EXPL: 0

Stack-based buffer overflow in an unspecified DLL file in a DTM development kit in Schneider Electric Unity Pro, SoMachine, SoMove, SoMove Lite, Modbus Communication Library 2.2.6 and earlier, CANopen Communication Library 1.0.2 and earlier, EtherNet/IP Communication Library 1.0.0 and earlier, EM X80 Gateway DTM (MB TCP/SL), Advantys DTM for OTB, Advantys DTM for STB, KINOS DTM, SOLO DTM, and Xantrex DTMs allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer basado en pila en un fichero DLL no especificado en un juego de desarrollo DTM en Schneider Electric Unity Pro, SoMachine, SoMove, SoMove Lite, Modbus Communication Library 2.2.6 y anteriores, CANopen Communication Library 1.0.2 y anteriores, EtherNet/IP Communication Library 1.0.0 y anteriores, EM X80 Gateway DTM (MB TCP/SL), Advantys DTM for OTB, Advantys DTM for STB, KINOS DTM, SOLO DTM, y Xantrex DTMs permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Schneider Electric SoMove Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the IsObjectModel.ModelObject.1 ActiveX control in isObjectModel.dll. The control does not check the length of an attacker-supplied string in the RemoveParameter method before copying it into a fixed length buffer on the stack. • http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-009-01 http://www.securityfocus.com/bid/72335 https://ics-cert.us-cert.gov/advisories/ICSA-15-027-02 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •