Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Modbus Driver Suite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7523 1 Schneider-electric 2 Modbus Driver Suite, Modbus Serial Driver 2023-12-10 4.4 MEDIUM 7.8 HIGH
Improper Privilege Management vulnerability exists in Schneider Electric Modbus Serial Driver (see security notification for versions) which could cause local privilege escalation when the Modbus Serial Driver service is invoked. The driver does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.