Lucene search

K

Somachine Security Vulnerabilities

cve
cve

CVE-2022-2988

A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software. Affected Products: SoMachine HVAC (Versions prior to V2.1.0), EcoStruxure Machine Expert – HVAC (Versions prior to...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-30 11:15 AM
17
cve
cve

CVE-2020-28220

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the....

6.8CVSS

6.8AI Score

0.0005EPSS

2020-12-11 01:15 AM
46
2
cve
cve

CVE-2020-7487

A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could allow the attacker to execute malicious code on the Modicon M218, M241, M251, and M258...

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-22 07:15 PM
33
cve
cve

CVE-2020-7488

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists which could leak sensitive information transmitted between the software and the Modicon M218, M241, M251, and M258...

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-22 07:15 PM
23
cve
cve

CVE-2020-7489

A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification). The result of this vulnerability, DLL substitution,...

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-22 07:15 PM
34
cve
cve

CVE-2019-6826

A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the...

7.8CVSS

7.8AI Score

0.001EPSS

2019-09-17 08:15 PM
88
cve
cve

CVE-2018-7822

An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause unauthorized access to SoMachine Basic resource files when logged on the system hosting SoMachine...

5.5CVSS

5.3AI Score

0.0005EPSS

2019-05-22 08:29 PM
42
cve
cve

CVE-2018-7823

A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet...

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-22 08:29 PM
44
cve
cve

CVE-2018-7821

An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is...

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-22 08:29 PM
34
2
cve
cve

CVE-2018-7798

A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the...

8.2CVSS

8AI Score

0.002EPSS

2018-11-02 05:29 PM
29
cve
cve

CVE-2018-7783

Schneider Electric SoMachine Basic prior to v1.6 SP1 suffers from an XML External Entity (XXE) vulnerability using the DTD parameter entities technique resulting in disclosure and retrieval of arbitrary data on the affected node via out-of-band (OOB) attack. The vulnerability is triggered when...

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-03 02:29 PM
23
cve
cve

CVE-2017-7965

A buffer overflow vulnerability exists in Programming Software executable AlTracePrint.exe, in Schneider Electric's SoMachine HVAC v2.1.0 for Modicon M171/M172...

7.3CVSS

7.4AI Score

0.0004EPSS

2017-06-07 07:29 PM
28
cve
cve

CVE-2017-7966

A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system. The vulnerability exists due to the improper loading of a...

8.8CVSS

8.8AI Score

0.011EPSS

2017-06-07 07:29 PM
22
cve
cve

CVE-2017-7574

Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability. The Project Protection feature is used to prevent unauthorized users from opening an XML protected project file, by prompting the user for a password. This XML...

9.8CVSS

9.3AI Score

0.006EPSS

2017-04-06 09:59 PM
40
cve
cve

CVE-2016-4529

An unspecified ActiveX control in Schneider Electric SoMachine HVAC Programming Software for M171/M172 Controllers before 2.1.0 allows remote attackers to execute arbitrary code via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting)...

7.3CVSS

7.6AI Score

0.206EPSS

2016-07-15 04:59 PM
30
2
cve
cve

CVE-2014-9200

Stack-based buffer overflow in an unspecified DLL file in a DTM development kit in Schneider Electric Unity Pro, SoMachine, SoMove, SoMove Lite, Modbus Communication Library 2.2.6 and earlier, CANopen Communication Library 1.0.2 and earlier, EtherNet/IP Communication Library 1.0.0 and earlier, EM.....

8.2AI Score

0.182EPSS

2015-02-01 03:59 PM
35
cve
cve

CVE-2013-0662

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application...

7.6AI Score

0.115EPSS

2014-04-01 06:17 AM
76