Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Opc Factory Server
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2161 1 Schneider-electric 1 Opc Factory Server 2023-12-10 N/A 5.5 MEDIUM
A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause unauthorized read access to the file system when a malicious configuration file is loaded on to the software by a local user. 
CVE-2015-1014 1 Schneider-electric 3 Citectscada, Opc Factory Server, Scada Expert Vijeo Citect 2023-12-10 4.4 MEDIUM 7.3 HIGH
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
CVE-2014-0774 1 Schneider-electric 6 Ofs Test Client Tlxcdlfofs33, Ofs Test Client Tlxcdltofs33, Ofs Test Client Tlxcdluofs33 and 3 more 2023-12-10 6.9 MEDIUM N/A
Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file.
CVE-2013-0662 2 Schneider-electric, Schneider Electric 13 Concept, Modbus Serial Driver, Modbuscommdtm Sl and 10 more 2023-12-10 9.3 HIGH N/A
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
CVE-2011-3330 1 Schneider-electric 6 Monitor Pro, Opc Factory Server, Pl7 Pro and 3 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter.