Lucene search

K

Modicon M580 Firmware Security Vulnerabilities

cve
cve

CVE-2018-7794

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP.

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-06 11:15 PM
153
cve
cve

CVE-2018-7842

A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller.

9.8CVSS

9.3AI Score

0.004EPSS

2019-05-22 08:29 PM
38
2
cve
cve

CVE-2018-7843

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading memory blocks with an invalid data size or with an invalid data offset in the controller over Modbus.

7.5CVSS

7.3AI Score

0.001EPSS

2019-05-22 08:29 PM
39
cve
cve

CVE-2018-7844

A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading memory blocks from the controller over Modbus.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
47
cve
cve

CVE-2018-7845

A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus.

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-22 08:29 PM
47
cve
cve

CVE-2018-7846

A CWE-501: Trust Boundary Violation vulnerability on connection to the Controller exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause unauthorized access by conducting a brute force attack on Modbus protocol to the controller.

9.8CVSS

9.2AI Score

0.004EPSS

2019-05-22 08:29 PM
58
cve
cve

CVE-2018-7847

A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over Modbus.

9.8CVSS

9.4AI Score

0.014EPSS

2019-05-22 08:29 PM
39
cve
cve

CVE-2018-7848

A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading files from the controller over Modbus

7.5CVSS

7.2AI Score

0.003EPSS

2019-05-22 08:29 PM
37
cve
cve

CVE-2018-7849

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause a possible Denial of Service due to improper data integrity check when sending files the controller over Modbus.

7.5CVSS

7.3AI Score

0.001EPSS

2019-05-22 08:29 PM
37
cve
cve

CVE-2018-7850

A CWE-807: Reliance on Untrusted Inputs in a Security Decision vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause invalid information displayed in Unity Pro software.

5.3CVSS

5.3AI Score

0.001EPSS

2019-05-22 08:29 PM
40
cve
cve

CVE-2018-7852

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when an invalid private command parameter is sent to the controller over Modbus.

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
36
cve
cve

CVE-2018-7853

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading invalid physical memory blocks in the controller over Modbus

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
39
cve
cve

CVE-2018-7854

A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over Modbus.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
41
cve
cve

CVE-2018-7855

A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a Denial of Service when sending invalid breakpoint parameters to the controller over Modbus

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-22 09:29 PM
40
cve
cve

CVE-2018-7856

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of Service when writing invalid memory blocks to the controller over Modbus.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
37
cve
cve

CVE-2018-7857

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible Denial of Service when writing out of bounds variables to the controller over Modbus.

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-22 09:29 PM
32
cve
cve

CVE-2019-6806

A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading variables in the controller using Modbus.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
38
cve
cve

CVE-2019-6807

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over Modbus.

7.5CVSS

7.2AI Score

0.001EPSS

2019-05-22 09:29 PM
40
cve
cve

CVE-2019-6808

A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over Modbus.

9.8CVSS

9.6AI Score

0.022EPSS

2019-05-22 09:29 PM
41
cve
cve

CVE-2019-6809

A CWE-248: Uncaught Exception vulnerability exists in Modicon M580 (firmware versions prior to V2.90), Modicon M340 (firmware versions prior to V3.10), Modicon Premium (all versions), Modicon Quantum (all versions), which could cause a possible denial of service when reading invalid data from the c...

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-17 08:15 PM
81
cve
cve

CVE-2019-6819

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.8...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
52
2
cve
cve

CVE-2019-6821

CWE-330: Use of Insufficiently Random Values vulnerability, which could cause the hijacking of the TCP connection when using Ethernet communication in Modicon M580 firmware versions prior to V2.30, and all firmware versions of Modicon M340, Modicon Premium, Modicon Quantum.

6.5CVSS

6.5AI Score

0.003EPSS

2019-05-22 08:29 PM
39
cve
cve

CVE-2019-6828

A CWE-248: Uncaught Exception vulnerability exists Modicon M580 (firmware version prior to V2.90), Modicon M340 (firmware version prior to V3.10), Modicon Premium (all versions), and Modicon Quantum (all versions), which could cause a possible denial of service when reading specific coils and regis...

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-17 08:15 PM
86
cve
cve

CVE-2019-6829

A CWE-248: Uncaught Exception vulnerability exists in Modicon M580 (firmware version prior to V2.90) and Modicon M340 (firmware version prior to V3.10), which could cause a possible denial of service when writing to specific memory addresses in the controller over Modbus.

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-17 08:15 PM
93
cve
cve

CVE-2019-6830

A CWE-248: Uncaught Exception vulnerability exists IN Modicon M580 all versions prior to V2.80, which could cause a possible denial of service when sending an appropriately timed HTTP request to the controller.

5.9CVSS

5.6AI Score

0.001EPSS

2019-09-17 08:15 PM
90
2
cve
cve

CVE-2019-6841

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580 with firmware (version prior to V3.10), Modicon M340 (all firmware versions), and Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service attack on the PLC when upgra...

4.9CVSS

5AI Score

0.001EPSS

2019-10-29 07:15 PM
34
cve
cve

CVE-2019-6842

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service attack on the PLC when upgrading the firmware with a missing web server image inside the packag...

4.9CVSS

5.1AI Score

0.001EPSS

2019-10-29 07:15 PM
57
cve
cve

CVE-2019-6843

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580 with firmware (version prior to V3.10), Modicon M340 (all firmware versions), and Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service attack on the PLC when upgra...

4.9CVSS

4.9AI Score

0.001EPSS

2019-10-29 07:15 PM
52
cve
cve

CVE-2019-6844

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service atack on the PLC when upgrading the controller with a firmware package containing an invalid we...

4.9CVSS

5AI Score

0.001EPSS

2019-10-29 07:15 PM
39
cve
cve

CVE-2019-6845

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information when transferring applications to the controller using Modbus TCP protocol.

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
34
cve
cve

CVE-2019-6846

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause information disclosure when using the FTP protocol.

6.5CVSS

6.2AI Score

0.002EPSS

2019-10-29 07:15 PM
51
cve
cve

CVE-2019-6847

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service attack on the FTP service when upgrading the firmware with a version incompatible with the appl...

4.9CVSS

5AI Score

0.001EPSS

2019-10-29 07:15 PM
51
cve
cve

CVE-2019-6848

A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580 CPU (BMEx58*) and Modicon M580 communication module (BMENOC0311, BMENOC0321) (see notification for version info), which could cause a Denial of Service attack on the PLC when sending specific data on the RES...

8.6CVSS

8.4AI Score

0.001EPSS

2019-10-29 07:15 PM
29
cve
cve

CVE-2019-6849

A CWE-200: Information Exposure vulnerability exists in Modicon M580, Modicon BMENOC 0311, and Modicon BMENOC 0321, which could cause the disclosure of sensitive information when using specific Modbus services provided by the REST API of the controller/communication module.

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
47
cve
cve

CVE-2019-6850

A CWE-200: Information Exposure vulnerability exists in Modicon M580, Modicon BMENOC 0311, and Modicon BMENOC 0321, which could cause the disclosure of sensitive information when reading specific registers with the REST API of the controller/communication module.

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
31
cve
cve

CVE-2019-6851

A CWE-538: File and Directory Information Exposure vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information from the controller when using TFTP protocol.

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
42
cve
cve

CVE-2019-6856

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP.

7.5CVSS

7.3AI Score

0.001EPSS

2020-01-06 11:15 PM
136
cve
cve

CVE-2019-6857

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Mo...

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-06 11:15 PM
136
3
cve
cve

CVE-2020-7475

A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580 (...

9.8CVSS

9.2AI Score

0.002EPSS

2020-03-23 07:15 PM
44
cve
cve

CVE-2023-25619

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists thatcould cause denial of service of the controller when communicating over the Modbus TCPprotocol.

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-19 08:15 AM
32
cve
cve

CVE-2023-25620

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists thatcould cause denial of service of the controller when a malicious project file is loaded onto thecontroller by an authenticated user.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-19 09:15 AM
55
4