Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Interactive Graphical Scada System
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22760 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-763: Release of invalid pointer or reference vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing checks of user-supplied input data, when a malicious CGF file is imported to IGSS Definition.
CVE-2021-22755 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied data, when a malicious CGF file is imported to IGSS Definition.
CVE-2021-22756 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of user-supplied data validation, when a malicious CGF file is imported to IGSS Definition.
CVE-2021-22754 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to lack of proper validation of user-supplied data, when a malicious CGF file is imported to IGSS Definition.
CVE-2021-22710 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 9.3 HIGH 7.8 HIGH
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7550 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7557 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7555 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7556 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7552 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2021-22712 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 9.3 HIGH 7.8 HIGH
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to an unchecked pointer address.
CVE-2021-22709 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 9.3 HIGH 7.8 HIGH
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2021-22711 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 9.3 HIGH 7.8 HIGH
A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to missing validation of input data.
CVE-2020-7551 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7558 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7553 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7554 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
CVE-2020-7479 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 4.6 MEDIUM 7.8 HIGH
A CWE-306: Missing Authentication for Critical Function vulnerability exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a local user to execute processes that otherwise require escalation privileges when sending local network commands to the IGSS Update Service.
CVE-2020-7478 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a remote unauthenticated attacker to read arbitrary files from the IGSS server PC on an unrestricted or shared network when the IGSS Update Service is enabled.
CVE-2019-6827 1 Schneider-electric 1 Interactive Graphical Scada System 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.