Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2020-AVI-726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Schneider Electric | N/A | Premium processors avec Ethernet COPRO intégré (TSXP574634, TSXP575634, TSXP576634) toutes versions | ||
Schneider Electric | N/A | Modicon M221 toutes références et toutes versions | ||
Schneider Electric | N/A | PLC Simulator for EcoStruxure Control Expert toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - WebStation versions v2.0 à v3.1 | ||
Schneider Electric | N/A | Quantum communication modules (140NOE771x1, 140NOC78x00, 140NOC77101) toutes versions | ||
Schneider Electric | N/A | J Data Radios toutes versions | ||
Schneider Electric | N/A | PLC Simulator for Unity Pro (anciennement EcoStruxure Control Expert) toutes versions | ||
Schneider Electric | N/A | EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A et versions antérieures (les ordinateurs Windows utilisant un UEFI ne sont pas impactés) | ||
Schneider Electric | N/A | M340 modules de communication Ethernet (BMX NOE 0100 (H), BMX NOE 0110 (H), BMX NOC 0401, BMX NOR 0200H) toutes versions | ||
Schneider Electric | N/A | Quantum processors avec Ethernet COPRO intégré 140CPU65xxxxx toutes versions | ||
Schneider Electric | N/A | M340 CPUs BMX P34x toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - Enterprise Server installer versions v1.9 à v3.1 | ||
Schneider Electric | N/A | Trio Q toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - WebReports versions v1.9 à v3.1 | ||
Schneider Electric | N/A | Premium communication modules (TSXETY4103, TSXETY5103) toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - Enterprise Central installer versions v2.0 à v3.1 | ||
Schneider Electric | N/A | IGSS Definition (Def.exe) version 14.0.0.20247 et versions antérieures | ||
Schneider Electric | N/A | Easergy T300 versions antérieures à 2.7 |
References
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Premium processors avec Ethernet COPRO int\u00e9gr\u00e9 (TSXP574634, TSXP575634, TSXP576634) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M221 toutes r\u00e9f\u00e9rences et toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "PLC Simulator for EcoStruxure Control Expert toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - WebStation versions v2.0 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Quantum communication modules (140NOE771x1, 140NOC78x00, 140NOC77101) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "J Data Radios toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "PLC Simulator for Unity Pro (anciennement EcoStruxure Control Expert) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A et versions ant\u00e9rieures (les ordinateurs Windows utilisant un UEFI ne sont pas impact\u00e9s)", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "M340 modules de communication Ethernet (BMX NOE 0100 (H), BMX NOE 0110 (H), BMX NOC 0401, BMX NOR 0200H) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Quantum processors avec Ethernet COPRO int\u00e9gr\u00e9 140CPU65xxxxx toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "M340 CPUs BMX P34x toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - Enterprise Server installer versions v1.9 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Trio Q toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - WebReports versions v1.9 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Premium communication modules (TSXETY4103, TSXETY5103) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - Enterprise Central installer versions v2.0 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "IGSS Definition (Def.exe) version 14.0.0.20247 et versions ant\u00e9rieures", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Easergy T300 versions ant\u00e9rieures \u00e0 2.7", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-7564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7564" }, { "name": "CVE-2020-7563", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7563" }, { "name": "CVE-2020-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7558" }, { "name": "CVE-2020-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7561" }, { "name": "CVE-2020-7555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7555" }, { "name": "CVE-2020-7565", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7565" }, { "name": "CVE-2020-7570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7570" }, { "name": "CVE-2020-7572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7572" }, { "name": "CVE-2020-28213", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28213" }, { "name": "CVE-2020-7554", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7554" }, { "name": "CVE-2020-7557", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7557" }, { "name": "CVE-2020-7550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7550" }, { "name": "CVE-2020-7553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7553" }, { "name": "CVE-2020-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7559" }, { "name": "CVE-2020-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7566" }, { "name": "CVE-2020-7538", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7538" }, { "name": "CVE-2020-7556", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7556" }, { "name": "CVE-2020-28212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28212" }, { "name": "CVE-2020-7562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7562" }, { "name": "CVE-2020-7571", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7571" }, { "name": "CVE-2020-7552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7552" }, { "name": "CVE-2020-28211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28211" }, { "name": "CVE-2020-7551", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7551" }, { "name": "CVE-2020-7567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7567" }, { "name": "CVE-2020-7544", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7544" } ], "initial_release_date": "2020-11-12T00:00:00", "last_revision_date": "2020-11-12T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-726", "revisions": [ { "description": "Version initiale", "revision_date": "2020-11-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-05 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-03 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-07 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-01 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-04 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-06 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-02 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SESB-2020-315-01 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SESB-2020-315-01/" } ] }
CVE-2020-7564 (GCVE-0-2020-7564)
Vulnerability from cvelistv5
Published
2020-11-18 13:51
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the execution of commands when uploading a specially crafted file on the controller over FTP.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
Version: Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the execution of commands when uploading a specially crafted file on the controller over FTP." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-18T13:51:16", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "version": { "version_data": [ { "version_value": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the execution of commands when uploading a specially crafted file on the controller over FTP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7564", "datePublished": "2020-11-18T13:51:16", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7562 (GCVE-0-2020-7562)
Vulnerability from cvelistv5
Published
2020-11-18 13:54
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-Bounds Read
Summary
A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
Version: Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-Bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-18T13:54:32", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7562", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "version": { "version_data": [ { "version_value": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125: Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7562", "datePublished": "2020-11-18T13:54:32", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7561 (GCVE-0-2020-7561)
Vulnerability from cvelistv5
Published
2020-11-19 00:00
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - :Improper Access Control
Summary
A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Easergy T300 with firmware 2.7 and older |
Version: Easergy T300 with firmware 2.7 and older |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "tags": [ "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Easergy T300 with firmware 2.7 and older", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Easergy T300 with firmware 2.7 and older" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284:Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-28T00:00:00", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ] } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7561", "datePublished": "2020-11-19T00:00:00", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7566 (GCVE-0-2020-7566)
Vulnerability from cvelistv5
Published
2020-11-19 21:10
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-334 - Small Space of Random ValuesÊ
Summary
A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M221, all references, all versions |
Version: Modicon M221, all references, all versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M221, all references, all versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M221, all references, all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-334", "description": "CWE-334: Small Space of Random Values\u00ca", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-11T20:31:00", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M221, all references, all versions", "version": { "version_data": [ { "version_value": "Modicon M221, all references, all versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-334: Small Space of Random Values\u00ca" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7566", "datePublished": "2020-11-19T21:10:22", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7553 (GCVE-0-2020-7553)
Vulnerability from cvelistv5
Published
2020-11-19 21:07
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-124/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-01T17:06:13", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-124/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7553", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-124/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-124/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7553", "datePublished": "2020-11-19T21:07:23", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7572 (GCVE-0-2020-7572)
Vulnerability from cvelistv5
Published
2020-11-19 21:02
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference
Summary
A CWE-611 Improper Restriction of XML External Entity Reference vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary XML code and obtain disclosure of confidential data, denial of service, server side request forgery due to improper configuration of the XML parser.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | EcoStruxure Building Operation WebReports V1.9 - V3.1 |
Version: EcoStruxure Building Operation WebReports V1.9 - V3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "vendor": "n/a", "versions": [ { "status": "affected", "version": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-611 Improper Restriction of XML External Entity Reference vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary XML code and obtain disclosure of confidential data, denial of service, server side request forgery due to improper configuration of the XML parser." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:02:39", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "version": { "version_data": [ { "version_value": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-611 Improper Restriction of XML External Entity Reference vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary XML code and obtain disclosure of confidential data, denial of service, server side request forgery due to improper configuration of the XML parser." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-611 Improper Restriction of XML External Entity Reference " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7572", "datePublished": "2020-11-19T21:02:39", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.950Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7563 (GCVE-0-2020-7563)
Vulnerability from cvelistv5
Published
2020-11-18 13:50
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially crafted file on the controller over FTP.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
Version: Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.765Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially crafted file on the controller over FTP." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-18T13:50:57", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7563", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)", "version": { "version_data": [ { "version_value": "Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially crafted file on the controller over FTP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7563", "datePublished": "2020-11-18T13:50:57", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.765Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7555 (GCVE-0-2020-7555)
Vulnerability from cvelistv5
Published
2020-11-19 21:08
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-094/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:11", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-094/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7555", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-094/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-094/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7555", "datePublished": "2020-11-19T21:08:00", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7556 (GCVE-0-2020-7556)
Vulnerability from cvelistv5
Published
2020-11-19 21:08
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-095/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:09", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-095/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7556", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-095/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-095/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7556", "datePublished": "2020-11-19T21:08:08", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7559 (GCVE-0-2020-7559)
Vulnerability from cvelistv5
Published
2020-11-19 21:04
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a specially crafted request over Modbus.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
Version: PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1140" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxure\u00aa Control Expert software when receiving a specially crafted request over Modbus." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-09T13:06:09", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1140" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7559", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "version": { "version_data": [ { "version_value": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxure\u00aa Control Expert software when receiving a specially crafted request over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027) " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1140", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1140" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7559", "datePublished": "2020-11-19T21:04:25", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7552 (GCVE-0-2020-7552)
Vulnerability from cvelistv5
Published
2020-11-19 21:07
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-19T12:22:26", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7552", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7552", "datePublished": "2020-11-19T21:07:16", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7554 (GCVE-0-2020-7554)
Vulnerability from cvelistv5
Published
2020-11-19 21:07
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-093/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:10", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-093/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-093/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-093/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7554", "datePublished": "2020-11-19T21:07:32", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7544 (GCVE-0-2020-7544)
Vulnerability from cvelistv5
Published
2020-11-19 21:05
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - :Improper Privilege Management
Summary
A CWE-269 Improper Privilege Management vulnerability exists in EcoStruxureª Operator Terminal Expert runtime (Vijeo XD) that could cause privilege escalation on the workstation when interacting directly with a driver installed by the runtime software of EcoStruxureª Operator Terminal Expert.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | EcoStruxureª Operator Terminal Expert runtime (Vijeo XD) |
Version: EcoStruxureª Operator Terminal Expert runtime (Vijeo XD) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-269 Improper Privilege Management vulnerability exists in EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD) that could cause privilege escalation on the workstation when interacting directly with a driver installed by the runtime software of EcoStruxure\u00aa Operator Terminal Expert." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269:Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:05:04", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7544", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD)", "version": { "version_data": [ { "version_value": "EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-269 Improper Privilege Management vulnerability exists in EcoStruxure\u00aa Operator Terminal Expert runtime (Vijeo XD) that could cause privilege escalation on the workstation when interacting directly with a driver installed by the runtime software of EcoStruxure\u00aa Operator Terminal Expert." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269:Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7544", "datePublished": "2020-11-19T21:05:04", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-28212 (GCVE-0-2020-28212)
Vulnerability from cvelistv5
Published
2020-11-19 21:03
Modified
2024-08-04 16:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-307 - Improper Restriction of Excessive Authentication Attempts
Summary
A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over Modbus.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
Version: PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:58.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over Modbus." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307: Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:03:43", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-28212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "version": { "version_data": [ { "version_value": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-307: Improper Restriction of Excessive Authentication Attempts" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-28212", "datePublished": "2020-11-19T21:03:43", "dateReserved": "2020-11-05T00:00:00", "dateUpdated": "2024-08-04T16:33:58.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7550 (GCVE-0-2020-7550)
Vulnerability from cvelistv5
Published
2020-11-19 21:06
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-092/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:07", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-092/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-092/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-092/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7550", "datePublished": "2020-11-19T21:06:54", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7538 (GCVE-0-2020-7538)
Vulnerability from cvelistv5
Published
2020-11-19 21:04
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-754 - Improper Check for Unusual or Exceptional Conditions
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a specially crafted request over Modbus.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
Version: PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxure\u00aa Control Expert software when receiving a specially crafted request over Modbus." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:04:18", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7538", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "version": { "version_data": [ { "version_value": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxure\u00aa Control Expert software when receiving a specially crafted request over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7538", "datePublished": "2020-11-19T21:04:18", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7571 (GCVE-0-2020-7571)
Vulnerability from cvelistv5
Published
2020-11-19 21:02
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)
Summary
A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | EcoStruxure Building Operation WebReports V1.9 - V3.1 |
Version: EcoStruxure Building Operation WebReports V1.9 - V3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "vendor": "n/a", "versions": [ { "status": "affected", "version": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:02:28", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "version": { "version_data": [ { "version_value": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7571", "datePublished": "2020-11-19T21:02:28", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-28211 (GCVE-0-2020-28211)
Vulnerability from cvelistv5
Published
2020-11-19 21:03
Modified
2024-08-04 16:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - A Incorrect Authorization
Summary
A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a debugger.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
Version: PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:58.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a debugger." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "A CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:03:37", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-28211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "version": { "version_data": [ { "version_value": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a debugger." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-28211", "datePublished": "2020-11-19T21:03:37", "dateReserved": "2020-11-05T00:00:00", "dateUpdated": "2024-08-04T16:33:58.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7565 (GCVE-0-2020-7565)
Vulnerability from cvelistv5
Published
2020-11-19 21:10
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-326 - Inadequate Encryption Strength
Summary
A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M221, all references, all versions |
Version: Modicon M221, all references, all versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M221, all references, all versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M221, all references, all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-326", "description": "CWE-326: Inadequate Encryption Strength", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-11T20:30:55", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M221, all references, all versions", "version": { "version_data": [ { "version_value": "Modicon M221, all references, all versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-326: Inadequate Encryption Strength" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7565", "datePublished": "2020-11-19T21:10:09", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-28213 (GCVE-0-2020-28213)
Vulnerability from cvelistv5
Published
2020-11-19 21:03
Modified
2024-08-04 16:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-494 - Download of Code Without Integrity Check
Summary
A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over Modbus.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
Version: PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:58.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over Modbus." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-494", "description": "CWE-494: Download of Code Without Integrity Check", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:03:54", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-28213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) ", "version": { "version_data": [ { "version_value": "PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxure\u00aa Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over Modbus." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-494: Download of Code Without Integrity Check" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-28213", "datePublished": "2020-11-19T21:03:54", "dateReserved": "2020-11-05T00:00:00", "dateUpdated": "2024-08-04T16:33:58.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7551 (GCVE-0-2020-7551)
Vulnerability from cvelistv5
Published
2020-11-19 21:07
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-19T12:22:06", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7551", "datePublished": "2020-11-19T21:07:09", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7557 (GCVE-0-2020-7557)
Vulnerability from cvelistv5
Published
2020-11-19 21:08
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-096/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:08", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-096/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7557", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-096/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-096/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7557", "datePublished": "2020-11-19T21:08:14", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7567 (GCVE-0-2020-7567)
Vulnerability from cvelistv5
Published
2020-11-19 21:10
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-311 - Missing Encryption of Sensitive Data
Summary
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke the encryption keys.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Modicon M221, all references, all versions |
Version: Modicon M221, all references, all versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Modicon M221, all references, all versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Modicon M221, all references, all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke the encryption keys." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-311", "description": "CWE-311: Missing Encryption of Sensitive Data ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-11T20:31:08", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Modicon M221, all references, all versions", "version": { "version_data": [ { "version_value": "Modicon M221, all references, all versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke the encryption keys." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-311: Missing Encryption of Sensitive Data " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7567", "datePublished": "2020-11-19T21:10:27", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7558 (GCVE-0-2020-7558)
Vulnerability from cvelistv5
Published
2020-11-19 21:08
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
Version: IGSS Definition (Def.exe) version 14.0.0.20247 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-091/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-29T16:06:09", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-091/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior", "version": { "version_data": [ { "version_value": "IGSS Definition (Def.exe) version 14.0.0.20247 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-091/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-091/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7558", "datePublished": "2020-11-19T21:08:21", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7570 (GCVE-0-2020-7570)
Vulnerability from cvelistv5
Published
2020-11-19 21:02
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)
Summary
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Stored) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Cross-Site Scripting stored attack against other WebReport users.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | EcoStruxure Building Operation WebReports V1.9 - V3.1 |
Version: EcoStruxure Building Operation WebReports V1.9 - V3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "vendor": "n/a", "versions": [ { "status": "affected", "version": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Stored) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Cross-Site Scripting stored attack against other WebReport users." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T21:02:22", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EcoStruxure Building Operation WebReports V1.9 - V3.1", "version": { "version_data": [ { "version_value": "EcoStruxure Building Operation WebReports V1.9 - V3.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Stored) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Cross-Site Scripting stored attack against other WebReport users." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-siteScripting Stored)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" } ] } } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7570", "datePublished": "2020-11-19T21:02:22", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…