Lucene search

K

Modicon Premium Security Vulnerabilities

cve
cve

CVE-2023-25620

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-19 09:15 AM
55
4
cve
cve

CVE-2023-25619

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when communicating over the Modbus TCP...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-19 08:15 AM
32
cve
cve

CVE-2022-45788

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-30 01:15 PM
42
2
cve
cve

CVE-2022-37301

A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol. Affected products: Modicon M340 CPU (part numbers BMXP34)(V3.40 and prior), Modicon M580 CPU (part...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-22 12:15 PM
34
4
cve
cve

CVE-2013-0664

The FactoryCast service on the Schneider Electric Quantum 140NOE77111 and 140NWM10000, M340 BMXNOE0110x, and Premium TSXETY5103 PLC modules allows remote authenticated users to send Modbus messages, and consequently execute arbitrary code, by embedding these messages in SOAP HTTP POST...

7.1AI Score

0.005EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-2761

The Schneider Electric M340 BMXNOE01xx and BMXP3420xx PLC modules allow remote authenticated users to cause a denial of service (module crash) via crafted FTP traffic, as demonstrated by the FileZilla FTP...

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2021-22788

A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules:...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
31
cve
cve

CVE-2021-22787

A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-11 06:15 PM
38
cve
cve

CVE-2021-22785

A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-11 06:15 PM
38
cve
cve

CVE-2020-7534

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All Versions), Modicon Quantum CPUs...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-04 11:15 PM
31
cve
cve

CVE-2021-22790

A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
24
cve
cve

CVE-2021-22791

A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
20
cve
cve

CVE-2021-22792

A CWE-476: NULL Pointer Dereference vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-02 05:15 PM
31
cve
cve

CVE-2021-22789

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2020-7541

A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending....

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 01:15 AM
43
cve
cve

CVE-2020-7535

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-11 01:15 AM
124
cve
cve

CVE-2020-7542

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
45
3
cve
cve

CVE-2020-7539

A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
38
1
cve
cve

CVE-2020-7549

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP.....

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-11 01:15 AM
41
cve
cve

CVE-2020-7540

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-11 01:15 AM
40
cve
cve

CVE-2020-7537

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
47
2
cve
cve

CVE-2020-7543

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-11 01:15 AM
34
3
cve
cve

CVE-2020-7533

A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without...

9.8CVSS

9.7AI Score

0.002EPSS

2020-12-01 03:15 PM
32
cve
cve

CVE-2020-7564

A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause write access and the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-11-18 02:15 PM
32
cve
cve

CVE-2020-7563

A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause corruption of data, a crash, or code execution when uploading a specially...

8.8CVSS

8.9AI Score

0.001EPSS

2020-11-18 02:15 PM
37
cve
cve

CVE-2020-7562

A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file....

8.1CVSS

8.2AI Score

0.001EPSS

2020-11-18 02:15 PM
23
cve
cve

CVE-2020-7477

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet – 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions),.....

7.5CVSS

7.6AI Score

0.001EPSS

2020-03-23 08:15 PM
22
cve
cve

CVE-2019-6856

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus...

7.5CVSS

7.3AI Score

0.001EPSS

2020-01-06 11:15 PM
136
cve
cve

CVE-2019-6857

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using...

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-06 11:15 PM
136
3
cve
cve

CVE-2018-7794

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus...

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-06 11:15 PM
153
cve
cve

CVE-2019-6852

A CWE-200: Information Exposure vulnerability exists in Modicon Controllers (M340 CPUs, M340 communication modules, Premium CPUs, Premium communication modules, Quantum CPUs, Quantum communication modules - see security notification for specific versions), which could cause the disclosure of FTP...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-20 10:15 PM
60
cve
cve

CVE-2019-6851

A CWE-538: File and Directory Information Exposure vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information from the controller when using TFTP...

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
42
cve
cve

CVE-2019-6845

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists in Modicon M580, Modicon M340, Modicon Premium , Modicon Quantum (all firmware versions), which could cause the disclosure of information when transferring applications to the controller using Modbus TCP...

7.5CVSS

7.2AI Score

0.002EPSS

2019-10-29 07:15 PM
34
cve
cve

CVE-2019-6828

A CWE-248: Uncaught Exception vulnerability exists Modicon M580 (firmware version prior to V2.90), Modicon M340 (firmware version prior to V3.10), Modicon Premium (all versions), and Modicon Quantum (all versions), which could cause a possible denial of service when reading specific coils and...

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-17 08:15 PM
86
cve
cve

CVE-2019-6809

A CWE-248: Uncaught Exception vulnerability exists in Modicon M580 (firmware versions prior to V2.90), Modicon M340 (firmware versions prior to V3.10), Modicon Premium (all versions), Modicon Quantum (all versions), which could cause a possible denial of service when reading invalid data from the.....

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-17 08:15 PM
81
cve
cve

CVE-2018-7854

A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a denial of Service when sending invalid debug parameters to the controller over...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
41
cve
cve

CVE-2018-7853

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading invalid physical memory blocks in the controller over...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
39
cve
cve

CVE-2019-6808

A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over...

9.8CVSS

9.6AI Score

0.022EPSS

2019-05-22 09:29 PM
41
cve
cve

CVE-2018-7857

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible Denial of Service when writing out of bounds variables to the controller over...

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-22 09:29 PM
32
cve
cve

CVE-2018-7855

A CWE-248 Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a Denial of Service when sending invalid breakpoint parameters to the controller over...

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-22 09:29 PM
40
cve
cve

CVE-2019-6807

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of service when writing sensitive application variables to the controller over...

7.5CVSS

7.2AI Score

0.001EPSS

2019-05-22 09:29 PM
40
cve
cve

CVE-2018-7856

A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a possible denial of Service when writing invalid memory blocks to the controller over...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
37
cve
cve

CVE-2018-7844

A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading memory blocks from the controller over...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
47
cve
cve

CVE-2019-6806

A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading variables in the controller using...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-22 09:29 PM
38
cve
cve

CVE-2019-6819

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
52
2
cve
cve

CVE-2019-6821

CWE-330: Use of Insufficiently Random Values vulnerability, which could cause the hijacking of the TCP connection when using Ethernet communication in Modicon M580 firmware versions prior to V2.30, and all firmware versions of Modicon M340, Modicon Premium, Modicon...

6.5CVSS

6.5AI Score

0.003EPSS

2019-05-22 08:29 PM
39
cve
cve

CVE-2018-7842

A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the...

9.8CVSS

9.3AI Score

0.004EPSS

2019-05-22 08:29 PM
38
2
cve
cve

CVE-2018-7847

A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over...

9.8CVSS

9.4AI Score

0.014EPSS

2019-05-22 08:29 PM
38
cve
cve

CVE-2018-7851

CWE-119: Buffer errors vulnerability exists in Modicon M580 with firmware prior to V2.50, Modicon M340 with firmware prior to V3.01, BMxCRA312xx with firmware prior to V2.40, All firmware versions of Modicon Premium and 140CRA312xxx when sending a specially crafted Modbus packet, which could cause....

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-22 08:29 PM
36
cve
cve

CVE-2018-7845

A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over...

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-22 08:29 PM
47
Total number of security vulnerabilities71