Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Easergy T300
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25176 3 Rockwellautomation, Schneider-electric, Xylem 31 Aadvance Controller, Isagraf Free Runtime, Isagraf Runtime and 28 more 2023-12-10 9.3 HIGH 9.8 CRITICAL
Some commands used by the Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x eXchange Layer (IXL) protocol perform various file operations in the file system. Since the parameter pointing to the file name is not checked for reserved characters, it is possible for a remote, unauthenticated attacker to traverse an application’s directory, which could lead to remote code execution.
CVE-2020-25180 3 Rockwellautomation, Schneider-electric, Xylem 31 Aadvance Controller, Isagraf Free Runtime, Isagraf Runtime and 28 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x includes the functionality of setting a password that is required to execute privileged commands. The password value passed to ISaGRAF Runtime is the result of encryption performed with a fixed key value using the tiny encryption algorithm (TEA) on an entered or saved password. A remote, unauthenticated attacker could pass their own encrypted password to the ISaGRAF 5 Runtime, which may result in information disclosure on the device.
CVE-2020-25178 3 Rockwellautomation, Schneider-electric, Xylem 31 Aadvance Controller, Isagraf Free Runtime, Isagraf Runtime and 28 more 2023-12-10 9.3 HIGH 8.8 HIGH
ISaGRAF Workbench communicates with Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x using TCP/IP. This communication protocol provides various file system operations, as well as the uploading of applications. Data is transferred over this protocol unencrypted, which could allow a remote unauthenticated attacker to upload, read, and delete files.
CVE-2020-25184 3 Rockwellautomation, Schneider-electric, Xylem 31 Aadvance Controller, Isagraf Free Runtime, Isagraf Runtime and 28 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could compromise the user passwords, resulting in information disclosure.
CVE-2020-25182 3 Rockwellautomation, Schneider-electric, Xylem 31 Aadvance Controller, Isagraf Free Runtime, Isagraf Runtime and 28 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x searches for and loads DLLs as dynamic libraries. Uncontrolled loading of dynamic libraries could allow a local, unauthenticated attacker to execute arbitrary code. This vulnerability only affects ISaGRAF Runtime when running on Microsoft Windows systems.
CVE-2021-22771 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 6.0 MEDIUM 7.3 HIGH
A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exists in Easergy T300 with firmware V2.7.1 and older that would allow arbitrary command execution.
CVE-2021-22769 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A CWE-552: Files or Directories Accessible to External Parties vulnerability exists in Easergy T300 with firmware V2.7.1 and older that could expose files or directory content when access from an attacker is not restricted or incorrectly restricted.
CVE-2021-22770 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A CWE-200: Information Exposure vulnerability exists in Easergy T300 with firmware V2.7.1 and older that exposes sensitive information to an actor not explicitly authorized to have access to that information.
CVE-2020-28216 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.
CVE-2020-28218 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to trick a user into initiating an unintended action.
CVE-2020-28215 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CWE-862: Missing Authorization vulnerability exists in Easergy T300 (firmware 2.7 and older), that could cause a wide range of problems, including information exposures, denial of service, and arbitrary code execution when access control checks are not applied consistently.
CVE-2020-7561 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.
CVE-2020-28217 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.
CVE-2020-7512 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CWE-1103: Use of Platform-Dependent Third Party Components with vulnerabilities vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to exploit the component.
CVE-2020-7503 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to execute malicious commands on behalf of a legitimate user when xsrf-token data is intercepted.
CVE-2020-7508 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.
CVE-2020-7506 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-200: Information Exposure vulnerability exists in Easergy T300, Firmware V1.5.2 and prior, which could allow an attacker to pack or unpack the archive with the firmware for the controller and modules using the usual tar archiver resulting in an information exposure.
CVE-2020-7504 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A CWE-20: Improper Input Validation vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to disable the webserver service on the device when specially crafted network packets are sent.
CVE-2020-7513 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-312: Cleartext Storage of Sensitive Information vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to intercept traffic and read configuration data.
CVE-2020-7505 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
A CWE-494 Download of Code Without Integrity Check vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to inject data with dangerous content into the firmware and execute arbitrary code on the system.