Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Scada Expert Vijeo Citect
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1014 1 Schneider-electric 3 Citectscada, Opc Factory Server, Scada Expert Vijeo Citect 2023-12-10 4.4 MEDIUM 7.3 HIGH
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
CVE-2019-10981 1 Schneider-electric 2 Citectscada, Scada Expert Vijeo Citect 2023-12-10 2.1 LOW 7.8 HIGH
In Vijeo Citect 7.30 and 7.40, and CitectSCADA 7.30 and 7.40, a vulnerability has been identified that may allow an authenticated local user access to Citect user credentials.