Lucene search

K

EcoStruxure Control Expert Security Vulnerabilities

cve
cve

CVE-2023-6409

CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause unauthorized access to a project file protected with application password when opening the file with EcoStruxure Control...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-02-14 05:15 PM
17
cve
cve

CVE-2023-6408

CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability exists that could cause a denial of service and loss of confidentiality, integrity of controllers when conducting a Man in the Middle...

8.1CVSS

7.8AI Score

0.0004EPSS

2024-02-14 05:15 PM
17
cve
cve

CVE-2023-27975

CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause unauthorized access to the project file in EcoStruxure Control Expert when a local user tampers with the memory of the engineering...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-02-14 05:15 PM
10
cve
cve

CVE-2023-27976

A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause remote code execution when a valid user visits a malicious link provided through the web endpoints. Affected Products: EcoStruxure Control Expert (V15.1 and...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-18 05:15 PM
27
cve
cve

CVE-2023-1548

A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perform a denial of service through the console server service that is part of EcoStruxure Control Expert. Affected Products: EcoStruxure Control Expert (V15.1 and...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-18 05:15 PM
30
2
cve
cve

CVE-2022-45789

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-31 06:15 AM
41
2
cve
cve

CVE-2022-45788

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-30 01:15 PM
42
2
cve
cve

CVE-2022-37302

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause a crash of the Control Expert software when an incorrect project file is opened. Affected Products: EcoStruxure Control Expert(V15.1 HF001 and...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-13 10:15 AM
25
cve
cve

CVE-2022-37300

A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists that could cause unauthorized access in read and write mode to the controller when communicating over Modbus. Affected Products: EcoStruxure Control Expert Including all Unity Pro versions (former name of...

9.8CVSS

9.1AI Score

0.002EPSS

2022-09-12 06:15 PM
28
5
cve
cve

CVE-2022-26507

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828,...

9.8CVSS

9AI Score

0.012EPSS

2022-04-14 01:15 PM
47
cve
cve

CVE-2021-22797

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal) vulnerability exists that could cause malicious script to be deployed in an unauthorized location and may result in code execution on the engineering workstation when a malicious project file is loaded in the...

7.8CVSS

7.7AI Score

0.002EPSS

2022-04-13 04:15 PM
39
cve
cve

CVE-2022-24322

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause a disruption of communication between the Modicon controller and the engineering software when an attacker is able to intercept and manipulate specific Modbus response data....

5.9CVSS

5.7AI Score

0.001EPSS

2022-03-09 11:15 PM
59
cve
cve

CVE-2022-24323

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause a disruption of communication between the Modicon controller and the engineering software, when an attacker is able to intercept and manipulate specific Modbus response data. Affected Product:...

5.9CVSS

5.7AI Score

0.001EPSS

2022-03-09 11:15 PM
58
cve
cve

CVE-2021-22790

A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
24
cve
cve

CVE-2021-22791

A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
20
cve
cve

CVE-2021-22792

A CWE-476: NULL Pointer Dereference vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-02 05:15 PM
31
cve
cve

CVE-2021-22789

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2021-22778

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

7.1CVSS

6.7AI Score

0.0005EPSS

2021-07-14 03:15 PM
31
3
cve
cve

CVE-2021-22780

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

7.1CVSS

6.8AI Score

0.0005EPSS

2021-07-14 03:15 PM
23
5
cve
cve

CVE-2021-22781

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

5.5CVSS

5.5AI Score

0.0005EPSS

2021-07-14 03:15 PM
27
2
cve
cve

CVE-2021-22782

Missing Encryption of Sensitive Data vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

5.5CVSS

5.3AI Score

0.0005EPSS

2021-07-14 03:15 PM
34
3
cve
cve

CVE-2021-22779

Authentication Bypass by Spoofing vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Control Expert V15.0 SP1, EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), SCADAPack.....

9.1CVSS

9AI Score

0.002EPSS

2021-07-14 03:15 PM
34
3
cve
cve

CVE-2020-7560

A CWE-123: Write-what-where Condition vulnerability exists in EcoStruxure™ Control Expert (all versions) and Unity Pro (former name of EcoStruxure™ Control Expert) (all versions), that could cause a crash of the software or unexpected code execution when opening a malicious file in EcoStruxure™...

8.6CVSS

8.7AI Score

0.001EPSS

2020-12-11 01:15 AM
40
1
cve
cve

CVE-2020-7559

A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-19 10:15 PM
33
cve
cve

CVE-2020-7538

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a specially crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-19 10:15 PM
28
cve
cve

CVE-2020-28211

A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-11-19 10:15 PM
22
cve
cve

CVE-2020-28213

A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-19 10:15 PM
25
cve
cve

CVE-2020-28212

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over...

9.8CVSS

9.5AI Score

0.004EPSS

2020-11-19 10:15 PM
22
2
cve
cve

CVE-2020-7475

A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580.....

9.8CVSS

9.2AI Score

0.002EPSS

2020-03-23 07:15 PM
44
cve
cve

CVE-2019-6855

Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between...

7.3CVSS

7.2AI Score

0.001EPSS

2020-01-06 11:15 PM
142
6