Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Somachine Basic
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7489 1 Schneider-electric 8 Ecostruxure Machine Expert, Modicon M100, Modicon M100 Firmware and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification). The result of this vulnerability, DLL substitution, could allow the transference of malicious code to the controller.
CVE-2018-7822 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2023-12-10 2.1 LOW 5.5 MEDIUM
An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause unauthorized access to SoMachine Basic resource files when logged on the system hosting SoMachine Basic.
CVE-2018-7823 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet message.
CVE-2018-7821 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.
CVE-2018-7798 1 Schneider-electric 2 Modicon M221, Somachine Basic 2023-12-10 6.4 MEDIUM 8.2 HIGH
A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the device.
CVE-2018-7783 1 Schneider-electric 1 Somachine Basic 2023-12-10 5.0 MEDIUM 7.5 HIGH
Schneider Electric SoMachine Basic prior to v1.6 SP1 suffers from an XML External Entity (XXE) vulnerability using the DTD parameter entities technique resulting in disclosure and retrieval of arbitrary data on the affected node via out-of-band (OOB) attack. The vulnerability is triggered when input passed to the xml parser is not sanitized while parsing the xml project/template file.