Vulnerabilites related to schneider-electric - 140cpu65160s_firmware
cve-2018-7760
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:37
Severity ?
Summary
An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0201 Version: All Modicon M340, Premium, Quantum PLCs and BMXNOR0201
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:37:59.111Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0201",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0201"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An authorization bypass vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Authorization Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-18T19:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7760",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0201",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0201"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authorization bypass vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Authorization Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7760",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-03-08T00:00:00",
    "dateUpdated": "2024-08-05T06:37:59.111Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7477
Vulnerability from cvelistv5
Published
2020-03-23 19:14
Modified
2024-08-04 09:33
Severity ?
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet – 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus.
References
Impacted products
Vendor Product Version
n/a Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet – 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions) Version: Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet – 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:33:18.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-23T19:14:31",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2020-7477",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Modicon Quantum Ethernet Network module and Quantum / Premium COPRO (Quantum Ethernet Network module 140NOE771x1, versions 7.0 and prior, Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx, all versions, Premium processors with integrated Ethernet, all versions)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/",
              "refsource": "MISC",
              "url": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2020-7477",
    "datePublished": "2020-03-23T19:14:31",
    "dateReserved": "2020-01-21T00:00:00",
    "dateUpdated": "2024-08-04T09:33:18.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7794
Vulnerability from cvelistv5
Published
2020-01-06 22:57
Modified
2024-08-05 06:37
Severity ?
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP.
References
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) Version: Modicon M580
Version: Modicon M340
Version: Modicon Quantum
Version: Modicon Premium (see security notification for specific versions)
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:37:59.272Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "Modicon M580"
            },
            {
              "status": "affected",
              "version": "Modicon M340"
            },
            {
              "status": "affected",
              "version": "Modicon Quantum"
            },
            {
              "status": "affected",
              "version": "Modicon Premium (see security notification for specific versions)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-06T22:57:09",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7794",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Modicon M580"
                          },
                          {
                            "version_value": "Modicon M340"
                          },
                          {
                            "version_value": "Modicon Quantum"
                          },
                          {
                            "version_value": "Modicon Premium (see security notification for specific versions)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01",
              "refsource": "CONFIRM",
              "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7794",
    "datePublished": "2020-01-06T22:57:09",
    "dateReserved": "2018-03-08T00:00:00",
    "dateUpdated": "2024-08-05T06:37:59.272Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7240
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon Quantum Version: All versions of Modicon Quantum communication modules
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:11.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
          },
          {
            "name": "103541",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103541"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon Quantum",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of Modicon Quantum communication modules"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability exists in Schneider Electric\u0027s Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Arbritrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-20T19:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
        },
        {
          "name": "103541",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103541"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7240",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon Quantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of Modicon Quantum communication modules"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability exists in Schneider Electric\u0027s Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Arbritrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
            },
            {
              "name": "103541",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103541"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7240",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-02-19T00:00:00",
    "dateUpdated": "2024-08-05T06:24:11.250Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7761
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:37
Severity ?
Summary
A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0202 Version: All Modicon M340, Premium, Quantum PLCs and BMXNOR0202
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:37:57.953Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0202",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0202"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability exists in the HTTP request parser in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Arbritrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-18T19:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7761",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0202",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0202"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability exists in the HTTP request parser in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Arbritrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7761",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-03-08T00:00:00",
    "dateUpdated": "2024-08-05T06:37:57.953Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-6856
Vulnerability from cvelistv5
Published
2020-01-06 22:57
Modified
2024-08-04 20:31
Severity ?
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) Version: Modicon M580
Version: Modicon M340
Version: Modicon Quantum
Version: Modicon Premium (see security notification for specific versions)
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:31:04.415Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "Modicon M580"
            },
            {
              "status": "affected",
              "version": "Modicon M340"
            },
            {
              "status": "affected",
              "version": "Modicon Quantum"
            },
            {
              "status": "affected",
              "version": "Modicon Premium (see security notification for specific versions)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-21T23:04:36",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2019-6856",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Modicon M580"
                          },
                          {
                            "version_value": "Modicon M340"
                          },
                          {
                            "version_value": "Modicon Quantum"
                          },
                          {
                            "version_value": "Modicon Premium (see security notification for specific versions)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01",
              "refsource": "CONFIRM",
              "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
            },
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2019-6856",
    "datePublished": "2020-01-06T22:57:02",
    "dateReserved": "2019-01-25T00:00:00",
    "dateUpdated": "2024-08-04T20:31:04.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7762
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:37
Severity ?
Summary
A vulnerability exists in the web services to process SOAP requests in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0203 Version: All Modicon M340, Premium, Quantum PLCs and BMXNOR0203
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:37:58.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0203",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0203"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability exists in the web services to process SOAP requests in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-18T19:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7762",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0203",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0203"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability exists in the web services to process SOAP requests in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7762",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-03-08T00:00:00",
    "dateUpdated": "2024-08-05T06:37:58.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-6857
Vulnerability from cvelistv5
Published
2020-01-06 22:57
Modified
2024-08-04 20:31
Severity ?
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) Version: Modicon M580
Version: Modicon M340
Version: Modicon Quantum
Version: Modicon Premium (see security notification for specific versions)
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:31:04.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "Modicon M580"
            },
            {
              "status": "affected",
              "version": "Modicon M340"
            },
            {
              "status": "affected",
              "version": "Modicon Quantum"
            },
            {
              "status": "affected",
              "version": "Modicon Premium (see security notification for specific versions)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-21T23:03:43",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2019-6857",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M580, Modicon M340, Modicon Quantum,  Modicon Premium (see security notification for specific versions)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Modicon M580"
                          },
                          {
                            "version_value": "Modicon M340"
                          },
                          {
                            "version_value": "Modicon Quantum"
                          },
                          {
                            "version_value": "Modicon Premium (see security notification for specific versions)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01",
              "refsource": "CONFIRM",
              "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
            },
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2019-6857",
    "datePublished": "2020-01-06T22:57:05",
    "dateReserved": "2019-01-25T00:00:00",
    "dateUpdated": "2024-08-04T20:31:04.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7241
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
Hard coded accounts exist in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200 Version: All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:11.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
          },
          {
            "name": "103542",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103542"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Hard coded accounts exist in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Hard-coded accounts",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-05T20:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
        },
        {
          "name": "103542",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103542"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7241",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Hard coded accounts exist in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Hard-coded accounts"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
            },
            {
              "name": "103542",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103542"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7241",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-02-19T00:00:00",
    "dateUpdated": "2024-08-05T06:24:11.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7242
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200 Version: All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:11.352Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
          },
          {
            "name": "103543",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103543"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Vulnerable hash algorithms exists in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Vulnerable Hash Algorithms",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-05T20:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
        },
        {
          "name": "103543",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103543"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7242",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Vulnerable hash algorithms exists in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Vulnerable Hash Algorithms"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
            },
            {
              "name": "103543",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103543"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7242",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-02-19T00:00:00",
    "dateUpdated": "2024-08-05T06:24:11.352Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7759
Vulnerability from cvelistv5
Published
2018-04-18 20:00
Modified
2024-08-05 06:37
Severity ?
Summary
A buffer overflow vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied.
Impacted products
Vendor Product Version
Schneider Electric SE Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0200 Version: All Modicon M340, Premium, Quantum PLCs and BMXNOR0200
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:37:57.979Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0200",
          "vendor": "Schneider Electric SE",
          "versions": [
            {
              "status": "affected",
              "version": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0200"
            }
          ]
        }
      ],
      "datePublic": "2018-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-18T19:57:01",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@schneider-electric.com",
          "ID": "CVE-2018-7759",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Modicon M340, Modicon Premium, Modicon Quantum, BMXNOR0200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All Modicon M340, Premium, Quantum PLCs and BMXNOR0200"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Schneider Electric SE"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A buffer overflow vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/",
              "refsource": "CONFIRM",
              "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2018-7759",
    "datePublished": "2018-04-18T20:00:00",
    "dateReserved": "2018-03-08T00:00:00",
    "dateUpdated": "2024-08-05T06:37:57.979Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2020-01-06 23:15
Modified
2024-11-21 04:47
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP.
Impacted products
Vendor Product Version
schneider-electric modicon_m580_firmware *
schneider-electric modicon_m580 -
schneider-electric modicon_m340_firmware *
schneider-electric modicon_m340 -
schneider-electric tsxh5744m_firmware *
schneider-electric tsxh5744m -
schneider-electric tsxh5724m_firmware *
schneider-electric tsxh5724m -
schneider-electric tsxp576634m_firmware *
schneider-electric tsxp576634m_ -
schneider-electric tsxp57554m_firmware *
schneider-electric tsxp57554m -
schneider-electric tsxp575634m_firmware *
schneider-electric tsxp575634m -
schneider-electric tsxp57454m_firmware *
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware *
schneider-electric tsxp574634m -
schneider-electric tsxp57354m_firmware *
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware *
schneider-electric tsxp573634m -
schneider-electric tsxp57304m_firmware *
schneider-electric tsxp57304m -
schneider-electric tsxp57254m_firmware *
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware *
schneider-electric tsxp572634m -
schneider-electric tsxp57204m_firmware *
schneider-electric tsxp57204m_ -
schneider-electric tsxp571634m_firmware *
schneider-electric tsxp571634m -
schneider-electric tsxp57154m_firmware *
schneider-electric tsxp57154m -
schneider-electric tsxp57104m_firmware *
schneider-electric tsxp57104m -
schneider-electric 140cpu65150_firmware *
schneider-electric 140cpu65150 -
schneider-electric 140cpu65160_firmware *
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware *
schneider-electric 140cpu65260 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67060_firmware *
schneider-electric 140cpu67060 -
schneider-electric 140cpu67160_firmware *
schneider-electric 140cpu67160 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67260_firmware *
schneider-electric 140cpu67260 -
schneider-electric 140cpu65860_firmware *
schneider-electric 140cpu65860 -
schneider-electric 140cpu67861_firmware *
schneider-electric 140cpu67861 -
schneider-electric 140cpu65160s_firmware *
schneider-electric 140cpu65160s -
schneider-electric 140cpu67160s_firmware *
schneider-electric 140cpu67160s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDEB227-D50B-402C-9C11-E29F52BC10BB",
              "versionEndExcluding": "2.80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876C738-ABF6-4864-98A6-1E06E96A0DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "606AFE88-8C9A-4D18-9209-1193B628669F",
              "versionEndExcluding": "3.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "138681A2-0146-492B-8E10-06849FC27C6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F6FF401-ED15-45EE-9A84-171166BF4414",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70CD95A2-9FAE-4A7E-8331-8904C0E0CE3D",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EEE1F8-0DCA-4D18-A022-5DBE980F3A16",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F683564-419D-418B-A4D5-BB203F709DD7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED646076-2294-4253-92BF-B95D5D5E87A4",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B1574C-2FC7-4A3C-B260-D8372A268F4A",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "853895C6-5EDF-4767-9653-F5F7826B4A7E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9FBA4C-DA99-4F22-9168-ECD281B090C3",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7766E8-40EB-4C72-8234-C8D997F98F6C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9246F10-84D1-4AE0-BF1A-B61EA1E965A2",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889586D3-B64F-42DA-8872-DD44C9790881",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EBCADE-8F8C-402B-8FB6-62237168E788",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E3F062-3874-4EB6-829B-285B428E982E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BE3D1E-5F7D-409F-A932-073D5A566180",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E25651C-E4B5-47A2-A6CE-79F7ECAE246E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DEF9B5-6BC0-43A7-AD74-81F9D23BA843",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E358F77-1F8F-4F2F-A54C-B5F2373EFEE6",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56724F0C-2DA8-4710-9D82-EE51FA9B062C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C6F04E-FEF7-4DA4-A819-7E4C3DA173F9",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9552C20-F295-4AB7-A44E-FB1072BAD1B3",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8ACFC-C693-4C5A-B256-51FF0835FD69",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F0F62-AA12-496B-8107-EEC24B070621",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67060_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F31148-8213-4B01-AA48-D9D7C515E38A",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67060:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF2A7A3-89EF-480D-8E6E-20E11CF60A97",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E3B57D-062A-431D-B96F-28463DE757DF",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870E952-7A32-43DA-8C66-DE43C862639B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F0F62-AA12-496B-8107-EEC24B070621",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "108BA75E-B7B4-4A51-9DB8-B928154DD51A",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E4FCBA-4980-4C8F-A185-5E9C4CF9E8B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D81FBC-7C66-4367-8A0F-7F96C09A56A4",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67861_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4419CB2D-AABC-4F77-9C75-42ABA62CBA6B",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67861:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF97B5A6-960F-42BA-A397-09C819A3200C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D793BE48-1025-4C6C-8E7D-82E013DDDE5D",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41654852-0E58-46CC-A734-F59FE9B83990",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C1C17A-9111-49B8-A2CE-3A2FB87616F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when writing specific physical memory blocks using Modbus TCP."
    },
    {
      "lang": "es",
      "value": "CWE-754: existe una vulnerabilidad de Comprobaci\u00f3n Inapropiada de Condiciones Inusuales o Excepcionales en Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (v\u00e9ase la notificaci\u00f3n de seguridad para versiones espec\u00edficas) que podr\u00eda causar una Denegaci\u00f3n de Servicio cuando se escriben bloques de memoria f\u00edsica espec\u00edficos usando Modbus TCP."
    }
  ],
  "id": "CVE-2019-6856",
  "lastModified": "2024-11-21T04:47:17.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-06T23:15:11.317",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "cybersecurity@se.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-23 20:15
Modified
2024-11-21 05:37
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet – 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus.
Impacted products
Vendor Product Version
schneider-electric 140noe77101_firmware *
schneider-electric 140noe77101 -
schneider-electric 140noe77111_firmware *
schneider-electric 140noe77111 -
schneider-electric tsxh5744m_firmware *
schneider-electric tsxh5744m -
schneider-electric tsxh5724m_firmware *
schneider-electric tsxh5724m -
schneider-electric tsxp576634m_firmware *
schneider-electric tsxp576634m_ -
schneider-electric tsxp57554m_firmware *
schneider-electric tsxp57554m -
schneider-electric tsxp575634m_firmware *
schneider-electric tsxp575634m -
schneider-electric tsxp57454m_firmware *
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware *
schneider-electric tsxp574634m -
schneider-electric tsxp573634m_firmware *
schneider-electric tsxp573634m -
schneider-electric tsxp57304m_firmware *
schneider-electric tsxp57304m -
schneider-electric tsxp57254m_firmware *
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware *
schneider-electric tsxp572634m -
schneider-electric tsxp57204m_firmware *
schneider-electric tsxp57204m_ -
schneider-electric tsxp571634m_firmware *
schneider-electric tsxp571634m -
schneider-electric tsxp57154m_firmware *
schneider-electric tsxp57154m -
schneider-electric tsxp57104m_firmware *
schneider-electric tsxp57104m -
schneider-electric 140cpu65150_firmware *
schneider-electric 140cpu65150 -
schneider-electric 140cpu65160_firmware *
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware *
schneider-electric 140cpu65260 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67060_firmware *
schneider-electric 140cpu67060 -
schneider-electric 140cpu67160_firmware *
schneider-electric 140cpu67160 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67260_firmware *
schneider-electric 140cpu67260 -
schneider-electric 140cpu65860_firmware *
schneider-electric 140cpu65860 -
schneider-electric 140cpu67861_firmware *
schneider-electric 140cpu67861 -
schneider-electric 140cpu65160s_firmware *
schneider-electric 140cpu65160s -
schneider-electric 140cpu67160s_firmware *
schneider-electric 140cpu67160s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140noe77101_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBD41A9-D8AD-4DDE-88F3-B182E9DF527A",
              "versionEndIncluding": "7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140noe77101:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA60BB0-1725-45E7-9191-0D300EB05082",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140noe77111_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7044736-5FE7-427E-9933-201FB3864A0E",
              "versionEndIncluding": "7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140noe77111:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CBDCA32-398A-4AC3-A477-DEF9ACD4D3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE0D33-EB6F-47E6-BDFC-60AE40B6F585",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B475AAF-5C7A-423A-938B-FF74C2D58282",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97308761-4337-47F6-94F2-EC522AC518BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F683564-419D-418B-A4D5-BB203F709DD7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DB2158C-7A06-40F6-8262-E6D6B57C8F28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3C419-7110-415D-937F-5D45EC3F004C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F1E476-CB01-45B1-B6B0-3CC128335724",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DCF441-ECDE-447C-A7FE-1C24F88E731C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68B9A93-214C-4438-AD41-67567A55FA68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B525CDB6-2B83-45BD-8C8A-FDF047A3CD35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C13CD97-D5D1-4CD9-A4F4-E20F2A467A3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE4DCA8-BC70-49FF-A9DF-9CB765BA988B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EF98525-6247-4851-992E-2DC8C6289756",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E25651C-E4B5-47A2-A6CE-79F7ECAE246E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8343247E-6A03-4786-933C-5ABE1CDEA6CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AA6AD6-CB6E-41BA-962C-06617383861A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08174753-EE13-43FA-A570-BAEC87A861BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8048EA69-8FC8-4415-BA20-D2813F8BD83D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD78FFA-3F5F-43DA-979D-42B0673C36D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB1DB30-D2E6-49C9-9140-09B9F331D257",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5F7FC8-CA35-476E-A302-12FF21F3394C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67060_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FF5FB95-4A51-4E92-B1AA-BA52C1E600D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67060:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF2A7A3-89EF-480D-8E6E-20E11CF60A97",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CF4155-F52E-43C6-A227-17833C585B14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870E952-7A32-43DA-8C66-DE43C862639B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5F7FC8-CA35-476E-A302-12FF21F3394C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83B90A1C-1273-40CF-9051-5A83418BC03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E4FCBA-4980-4C8F-A185-5E9C4CF9E8B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1061C-2DED-42E8-8B53-9BE8B4643A39",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67861_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECFF950-0AD8-439C-A0E0-898EC4BBFB07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67861:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF97B5A6-960F-42BA-A397-09C819A3200C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32298B8-D999-43E8-BEEF-7680A0D67F80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE373AE-04E2-456E-A59E-5DAD7227D74A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C1C17A-9111-49B8-A2CE-3A2FB87616F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet \u2013 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus."
    },
    {
      "lang": "es",
      "value": "Una CWE-754: Se presenta una vulnerabilidad Comprobaci\u00f3n Inapropiada de Condiciones Inusuales o Excepcionales en el m\u00f3dulo Quantum Ethernet Network 140NOE771x1 (Versiones 7.0 y anteriores), procesadores Quantum con Ethernet integrado - 140CPU65xxxxx (todas las Versiones) y procesadores Premium con Ethernet integrado (todas las Versiones), lo que podr\u00eda causar una Denegaci\u00f3n de servicio al enviar un comando especialmente dise\u00f1ado sobre Modbus."
    }
  ],
  "id": "CVE-2020-7477",
  "lastModified": "2024-11-21T05:37:13.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-23T20:15:12.230",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2020-070-02/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "cybersecurity@se.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-06 23:15
Modified
2024-11-21 04:47
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP.
Impacted products
Vendor Product Version
schneider-electric modicon_m580_firmware *
schneider-electric modicon_m580 -
schneider-electric modicon_m340_firmware *
schneider-electric modicon_m340 -
schneider-electric tsxh5744m_firmware *
schneider-electric tsxh5744m -
schneider-electric tsxh5724m_firmware *
schneider-electric tsxh5724m -
schneider-electric tsxp576634m_firmware *
schneider-electric tsxp576634m_ -
schneider-electric tsxp57554m_firmware *
schneider-electric tsxp57554m -
schneider-electric tsxp575634m_firmware *
schneider-electric tsxp575634m -
schneider-electric tsxp57454m_firmware *
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware *
schneider-electric tsxp574634m -
schneider-electric tsxp57354m_firmware *
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware *
schneider-electric tsxp573634m -
schneider-electric tsxp57304m_firmware *
schneider-electric tsxp57304m -
schneider-electric tsxp57254m_firmware *
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware *
schneider-electric tsxp572634m -
schneider-electric tsxp57204m_firmware *
schneider-electric tsxp57204m_ -
schneider-electric tsxp571634m_firmware *
schneider-electric tsxp571634m -
schneider-electric tsxp57154m_firmware *
schneider-electric tsxp57154m -
schneider-electric tsxp57104m_firmware *
schneider-electric tsxp57104m -
schneider-electric 140cpu65150_firmware *
schneider-electric 140cpu65150 -
schneider-electric 140cpu65160_firmware *
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware *
schneider-electric 140cpu65260 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67060_firmware *
schneider-electric 140cpu67060 -
schneider-electric 140cpu67160_firmware *
schneider-electric 140cpu67160 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67260_firmware *
schneider-electric 140cpu67260 -
schneider-electric 140cpu65860_firmware *
schneider-electric 140cpu65860 -
schneider-electric 140cpu67861_firmware *
schneider-electric 140cpu67861 -
schneider-electric 140cpu65160s_firmware *
schneider-electric 140cpu65160s -
schneider-electric 140cpu67160s_firmware *
schneider-electric 140cpu67160s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDEB227-D50B-402C-9C11-E29F52BC10BB",
              "versionEndExcluding": "2.80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876C738-ABF6-4864-98A6-1E06E96A0DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "606AFE88-8C9A-4D18-9209-1193B628669F",
              "versionEndExcluding": "3.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "138681A2-0146-492B-8E10-06849FC27C6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F6FF401-ED15-45EE-9A84-171166BF4414",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70CD95A2-9FAE-4A7E-8331-8904C0E0CE3D",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EEE1F8-0DCA-4D18-A022-5DBE980F3A16",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F683564-419D-418B-A4D5-BB203F709DD7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED646076-2294-4253-92BF-B95D5D5E87A4",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B1574C-2FC7-4A3C-B260-D8372A268F4A",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "853895C6-5EDF-4767-9653-F5F7826B4A7E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9FBA4C-DA99-4F22-9168-ECD281B090C3",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7766E8-40EB-4C72-8234-C8D997F98F6C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9246F10-84D1-4AE0-BF1A-B61EA1E965A2",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889586D3-B64F-42DA-8872-DD44C9790881",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EBCADE-8F8C-402B-8FB6-62237168E788",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E3F062-3874-4EB6-829B-285B428E982E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BE3D1E-5F7D-409F-A932-073D5A566180",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E25651C-E4B5-47A2-A6CE-79F7ECAE246E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DEF9B5-6BC0-43A7-AD74-81F9D23BA843",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E358F77-1F8F-4F2F-A54C-B5F2373EFEE6",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56724F0C-2DA8-4710-9D82-EE51FA9B062C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C81EF48-8A20-48A4-9601-512800EC4770",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71AB2E0-FE0C-4ABE-B443-2DE3C271909E",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE05725-46D0-4058-B5FB-743B3F353285",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD28EA1B-C90C-4764-BAE4-CB3314C053E4",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67060_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90499B24-178F-47E0-8B02-434B47C748EE",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67060:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF2A7A3-89EF-480D-8E6E-20E11CF60A97",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41678F69-BE37-401E-ADD2-87B919767020",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870E952-7A32-43DA-8C66-DE43C862639B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD28EA1B-C90C-4764-BAE4-CB3314C053E4",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA6F869-D33E-4510-A292-CB41BAB41129",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E4FCBA-4980-4C8F-A185-5E9C4CF9E8B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC8ABE1-DE6C-485D-9149-F09C5045B40C",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67861_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED500E27-ADAC-467A-9D63-DFB073748525",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67861:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF97B5A6-960F-42BA-A397-09C819A3200C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7B10B14-841E-4F8B-94A2-6F0807ED53E9",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBB9390-E2A9-4F52-A2C5-924C41C1886E",
              "versionEndExcluding": "3.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C1C17A-9111-49B8-A2CE-3A2FB87616F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service of the controller when reading specific memory blocks using Modbus TCP."
    },
    {
      "lang": "es",
      "value": "CWE-754: Hay una vulnerabilidad de Comprobaci\u00f3n Inapropiada de Condiciones Inusuales o Excepcionales en Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (v\u00e9ase la notificaci\u00f3n de seguridad para versiones espec\u00edficas) que podr\u00eda causar una Denegaci\u00f3n de Servicio del controlador cuando se leen bloques de memoria espec\u00edficos usando Modbus TCP."
    }
  ],
  "id": "CVE-2019-6857",
  "lastModified": "2024-11-21T04:47:17.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-06T23:15:11.377",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-016-01"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "cybersecurity@se.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerable hash algorithms exists in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks."
    },
    {
      "lang": "es",
      "value": "Existen algoritmos de hash vulnerables en los controladores Modicon Premium, Modicon Quantum, Modicon M340 y BMXNOR0200, de Schneider Electric, en todas las versiones de los m\u00f3dulos de comunicaci\u00f3n. El algoritmo empleado para cifrar la contrase\u00f1a es vulnerable a ataques de colisi\u00f3n de hash."
    }
  ],
  "id": "CVE-2018-7242",
  "lastModified": "2024-11-21T04:11:51.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.373",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103543"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:12
Severity ?
Summary
An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authorization bypass vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en Modicon M340, Modicon Premium, Modicon Quantum PLC y BMXNOR0200, de Schneider Electric. Las peticiones a funciones CGI permiten que usuarios maliciosos omitan la autorizaci\u00f3n."
    }
  ],
  "id": "CVE-2018-7760",
  "lastModified": "2024-11-21T04:12:41.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.747",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:12
Summary
A vulnerability exists in the web services to process SOAP requests in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability exists in the web services to process SOAP requests in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad en los servicios web que procesan peticiones SOAP en Modicon M340, Modicon Premium, Modicon Quantum PLC y BMXNOR0200, de Schneider Electric, que podr\u00eda conducir a un desbordamiento de b\u00fafer."
    }
  ],
  "id": "CVE-2018-7762",
  "lastModified": "2024-11-21T04:12:41.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.857",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-06 23:15
Modified
2024-11-21 04:12
Summary
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP.
Impacted products
Vendor Product Version
schneider-electric modicon_m580_firmware *
schneider-electric modicon_m580 -
schneider-electric modicon_m340_firmware *
schneider-electric modicon_m340 -
schneider-electric tsxh5744m_firmware *
schneider-electric tsxh5744m -
schneider-electric tsxh5724m_firmware *
schneider-electric tsxh5724m -
schneider-electric tsxp576634m_firmware *
schneider-electric tsxp576634m -
schneider-electric tsxp57554m_firmware *
schneider-electric tsxp57554m -
schneider-electric tsxp575634m_firmware *
schneider-electric tsxp575634m -
schneider-electric tsxp57454m_firmware *
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware *
schneider-electric tsxp574634m -
schneider-electric tsxp57354m_firmware *
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware *
schneider-electric tsxp573634m -
schneider-electric tsxp57304m_firmware *
schneider-electric tsxp57304m -
schneider-electric tsxp57254m_firmware *
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware *
schneider-electric tsxp572634m -
schneider-electric tsxp57204m_firmware *
schneider-electric tsxp57204m_ -
schneider-electric tsxp571634m_firmware *
schneider-electric tsxp571634m -
schneider-electric tsxp57154m_firmware *
schneider-electric tsxp57154m -
schneider-electric tsxp57104m_firmware *
schneider-electric tsxp57104m -
schneider-electric 140cpu65150_firmware *
schneider-electric 140cpu65150 -
schneider-electric 140cpu65160_firmware *
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware *
schneider-electric 140cpu65260 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67060_firmware *
schneider-electric 140cpu67060 -
schneider-electric 140cpu67160_firmware *
schneider-electric 140cpu67160 -
schneider-electric 140cpu67261_firmware *
schneider-electric 140cpu67261 -
schneider-electric 140cpu67260_firmware *
schneider-electric 140cpu67260 -
schneider-electric 140cpu65860_firmware *
schneider-electric 140cpu65860 -
schneider-electric 140cpu67861_firmware *
schneider-electric 140cpu67861 -
schneider-electric 140cpu65160s_firmware *
schneider-electric 140cpu65160s -
schneider-electric 140cpu67160s_firmware *
schneider-electric 140cpu67160s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDEB227-D50B-402C-9C11-E29F52BC10BB",
              "versionEndExcluding": "2.80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876C738-ABF6-4864-98A6-1E06E96A0DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "606AFE88-8C9A-4D18-9209-1193B628669F",
              "versionEndExcluding": "3.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "138681A2-0146-492B-8E10-06849FC27C6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F6FF401-ED15-45EE-9A84-171166BF4414",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70CD95A2-9FAE-4A7E-8331-8904C0E0CE3D",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EEE1F8-0DCA-4D18-A022-5DBE980F3A16",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED646076-2294-4253-92BF-B95D5D5E87A4",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B1574C-2FC7-4A3C-B260-D8372A268F4A",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "853895C6-5EDF-4767-9653-F5F7826B4A7E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9FBA4C-DA99-4F22-9168-ECD281B090C3",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7766E8-40EB-4C72-8234-C8D997F98F6C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9246F10-84D1-4AE0-BF1A-B61EA1E965A2",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889586D3-B64F-42DA-8872-DD44C9790881",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EBCADE-8F8C-402B-8FB6-62237168E788",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E3F062-3874-4EB6-829B-285B428E982E",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BE3D1E-5F7D-409F-A932-073D5A566180",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E25651C-E4B5-47A2-A6CE-79F7ECAE246E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DEF9B5-6BC0-43A7-AD74-81F9D23BA843",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E358F77-1F8F-4F2F-A54C-B5F2373EFEE6",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56724F0C-2DA8-4710-9D82-EE51FA9B062C",
              "versionEndExcluding": "3.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C6F04E-FEF7-4DA4-A819-7E4C3DA173F9",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9552C20-F295-4AB7-A44E-FB1072BAD1B3",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8ACFC-C693-4C5A-B256-51FF0835FD69",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F0F62-AA12-496B-8107-EEC24B070621",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67060_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F31148-8213-4B01-AA48-D9D7C515E38A",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67060:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF2A7A3-89EF-480D-8E6E-20E11CF60A97",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E3B57D-062A-431D-B96F-28463DE757DF",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870E952-7A32-43DA-8C66-DE43C862639B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F0F62-AA12-496B-8107-EEC24B070621",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "164AEEA1-666F-428A-BFCB-5DEEEFE1D771",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67260_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "108BA75E-B7B4-4A51-9DB8-B928154DD51A",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E4FCBA-4980-4C8F-A185-5E9C4CF9E8B5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D81FBC-7C66-4367-8A0F-7F96C09A56A4",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67861_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4419CB2D-AABC-4F77-9C75-42ABA62CBA6B",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67861:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF97B5A6-960F-42BA-A397-09C819A3200C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D793BE48-1025-4C6C-8E7D-82E013DDDE5D",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu67160s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41654852-0E58-46CC-A734-F59FE9B83990",
              "versionEndExcluding": "3.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu67160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C1C17A-9111-49B8-A2CE-3A2FB87616F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP."
    },
    {
      "lang": "es",
      "value": "CWE-754: Existe una vulnerabilidad de Comprobaci\u00f3n Inapropiada de Condiciones Inusuales o Excepcionales en Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (v\u00e9ase la notificaci\u00f3n de seguridad para versiones espec\u00edficas) que podr\u00eda causar una Denegaci\u00f3n de Servicio cuando se leen datos con \u00edndice no v\u00e1lido usando Modbus TCP."
    }
  ],
  "id": "CVE-2018-7794",
  "lastModified": "2024-11-21T04:12:44.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-06T23:15:10.893",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.se.com/ww/en/download/document/SEVD-2019-344-01"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "cybersecurity@se.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:11
Summary
A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability exists in Schneider Electric\u0027s Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of service, or in extreme cases, to load a malicious firmware."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad en Modicon Quantum, de Schneider Electric, en todas las versiones de los m\u00f3dulos de comunicaci\u00f3n que podr\u00eda permitir la ejecuci\u00f3n de c\u00f3digo arbitrario. Un comando FTP usado para actualizar el firmware del m\u00f3dulo puede emplearse err\u00f3neamente para provocar una denegaci\u00f3n de servicio (DoS) o, en casos extremos, cargar un firmware malicioso."
    }
  ],
  "id": "CVE-2018-7240",
  "lastModified": "2024-11-21T04:11:51.400",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.247",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103541"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103541"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:12
Summary
A buffer overflow vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability exists in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer en Modicon M340, Modicon Premium, Modicon Quantum PLC y BMXNOR0200, de Schneider Electric. La vulnerabilidad de desbordamiento de b\u00fafer se provoca por el tama\u00f1o de la cadena de origen especificada (en lugar del tama\u00f1o del b\u00fafer) como n\u00famero de bytes que deben copiarse."
    }
  ],
  "id": "CVE-2018-7759",
  "lastModified": "2024-11-21T04:12:40.943",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.683",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:12
Severity ?
Summary
A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability exists in the HTTP request parser in Schneider Electric\u0027s Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad en Modicon M340, Modicon Premium, Modicon Quantum PLC y BMXNOR0200, de Schneider Electric, que podr\u00eda permitir la ejecuci\u00f3n de c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2018-7761",
  "lastModified": "2024-11-21T04:12:41.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.793",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-02/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-18 20:29
Modified
2024-11-21 04:11
Severity ?
Summary
Hard coded accounts exist in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules.
Impacted products
Vendor Product Version
schneider-electric bmxnor0200_firmware -
schneider-electric bmxnor0200 -
schneider-electric bmxnor0200h_firmware -
schneider-electric bmxnor0200h -
schneider-electric 140cpu65150_firmware -
schneider-electric 140cpu65150 -
schneider-electric 140cpu31110_firmware -
schneider-electric 140cpu31110 -
schneider-electric 140cpu43412u_firmware -
schneider-electric 140cpu43412u -
schneider-electric 140cpu65160_firmware -
schneider-electric 140cpu65160 -
schneider-electric 140cpu65260_firmware -
schneider-electric 140cpu65260 -
schneider-electric 140cpu65860_firmware -
schneider-electric 140cpu65860 -
schneider-electric 140cpu65160s_firmware -
schneider-electric 140cpu65160s -
schneider-electric 140cpu65150c_firmware -
schneider-electric 140cpu65150c -
schneider-electric 140cpu31110c_firmware -
schneider-electric 140cpu31110c -
schneider-electric 140cpu43412uc_firmware -
schneider-electric 140cpu43412uc -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65160c_firmware -
schneider-electric 140cpu65160c -
schneider-electric 140cpu65260c_firmware -
schneider-electric 140cpu65260c -
schneider-electric 140cpu65860c_firmware -
schneider-electric 140cpu65860c -
schneider-electric modicon_m340_bmxp341000_firmware -
schneider-electric modicon_m340_bmxp341000 -
schneider-electric modicon_m340_bmxp342000_firmware -
schneider-electric modicon_m340_bmxp342000 -
schneider-electric modicon_m340_bmxp3420102_firmware -
schneider-electric modicon_m340_bmxp3420102 -
schneider-electric modicon_m340_bmxp3420102cl_firmware -
schneider-electric modicon_m340_bmxp3420102cl -
schneider-electric modicon_m340_bmxp342020_firmware -
schneider-electric modicon_m340_bmxp342020 -
schneider-electric modicon_m340_bmxp3420302_firmware -
schneider-electric modicon_m340_bmxp3420302 -
schneider-electric modicon_m340_bmxp3420302cl_firmware -
schneider-electric modicon_m340_bmxp3420302cl -
schneider-electric modicon_m340_bmxp3420302h_firmware -
schneider-electric modicon_m340_bmxp3420302h -
schneider-electric modicon_m340_bmxp342020h_firmware -
schneider-electric modicon_m340_bmxp342020h -
schneider-electric modicon_m340_bmxp341000h_firmware -
schneider-electric modicon_m340_bmxp341000h -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744m_firmware -
schneider-electric tsxh5744m -
schneider-electric tsxp57104m_firmware -
schneider-electric tsxp57104m -
schneider-electric tsxp57154m_firmware -
schneider-electric tsxp57154m -
schneider-electric tsxp571634m_firmware -
schneider-electric tsxp571634m -
schneider-electric tsxp57204m_firmware -
schneider-electric tsxp57204m -
schneider-electric tsxp57254m_firmware -
schneider-electric tsxp57254m -
schneider-electric tsxp572634m_firmware -
schneider-electric tsxp572634m -
schneider-electric tsxp57304m_firmware -
schneider-electric tsxp57304m -
schneider-electric tsxp57354m_firmware -
schneider-electric tsxp57354m -
schneider-electric tsxp573634m_firmware -
schneider-electric tsxp573634m -
schneider-electric tsxp57454m_firmware -
schneider-electric tsxp57454m -
schneider-electric tsxp574634m_firmware -
schneider-electric tsxp574634m -
schneider-electric tsxp575634m_firmware -
schneider-electric tsxp575634m -
schneider-electric tsxp576634m_firmware -
schneider-electric tsxp576634m -
schneider-electric tsxh5724mc_firmware -
schneider-electric tsxh5724mc -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57104mc_firmware -
schneider-electric tsxp57104mc -
schneider-electric tsxp57154mc_firmware -
schneider-electric tsxp57154mc -
schneider-electric tsxp571634mc_firmware -
schneider-electric tsxp571634mc -
schneider-electric tsxp57204mc_firmware -
schneider-electric tsxp57204mc -
schneider-electric tsxp57254mc_firmware -
schneider-electric tsxp57254mc -
schneider-electric tsxp572634mc_firmware -
schneider-electric tsxp572634mc -
schneider-electric tsxp57304mc_firmware -
schneider-electric tsxp57304mc -
schneider-electric tsxp57354mc_firmware -
schneider-electric tsxp57354mc -
schneider-electric tsxp573634mc_firmware -
schneider-electric tsxp573634mc -
schneider-electric tsxp57454mc_firmware -
schneider-electric tsxp57454mc -
schneider-electric tsxp574634mc_firmware -
schneider-electric tsxp574634mc -
schneider-electric tsxp57554mc_firmware -
schneider-electric tsxp57554mc -
schneider-electric tsxp575634mc_firmware -
schneider-electric tsxp575634mc -
schneider-electric tsxp576634mc_firmware -
schneider-electric tsxp576634mc -
schneider-electric tsxh5724m_firmware -
schneider-electric tsxh5724m -
schneider-electric tsxh5744mc_firmware -
schneider-electric tsxh5744mc -
schneider-electric tsxp57554m_firmware -
schneider-electric tsxp57554m -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA48015-57C1-4371-8B9D-FFDEE461D227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF43229-1E2E-493A-B44F-DD2870559A93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B4021-E058-4B5B-823B-BB1C0A939E30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D9A366-3394-4275-B884-AE6E7227156E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7003BE27-3D26-46F9-BF51-5E026EA2AED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3E5496-C3D0-4DF4-A9AF-F227F889840E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37B3D0A-D1AA-494F-B26B-70BA8D1E8D6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F363F812-4BF2-450C-BC40-48A136746B9E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B36E6DC-D407-4A3B-9ED3-1683EEE83299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8629-A8CF-4B8E-AB03-0425C30A40C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E092BBB-F315-4541-B8B2-BF9E1B75B041",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C2AF70-F0BB-4D17-901C-1FCBECDC44FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5F2BE6-CF9E-48BB-B525-6B8F4C0B203E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7304B0-EE18-454B-B3F0-5EF387285D90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECDF56E-7F6B-4048-AAAA-0D80C685F6D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8230FD-0C0A-467C-9BAD-09257739D462",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C2139-6063-4BB1-84C0-AECDBB9EC86C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95E48F27-F241-4491-AFF7-8BD562F21A52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65150c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA5A94A-09A0-4606-8DAE-0CDE1A372483",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65150c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A2EB59-CCEE-4123-8344-764959B32C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu31110c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE31953-8AEA-45AB-81A1-BCE9AC78A48D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu31110c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B887DA-75CD-465C-8B02-4DF1A063F3B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu43412uc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F9986A-4089-429E-BFD7-131C3BE98B9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu43412uc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC4E35-E020-4E54-B1F7-01F4A9D9DEC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65160c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A75F5C8-3341-4C4A-8660-F002AD07702F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65160c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A9B6A4-BAA6-4982-A27B-2B9D5F0E7178",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65260c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE1F4A9-D2EA-4A5B-8F9A-EFD961D4F49D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65260c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C756F-1A0D-486F-BA83-F1F6D9D5661E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:140cpu65860c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1472068B-ECE2-46F4-AC91-43F5AFCA8C52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:140cpu65860c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E33E1CF-BD62-4638-AD44-30A19063FCD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC4B64B-CF0F-46CE-91FB-6A320F83B190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D2338-E48E-493C-992F-337AACE794DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64041ACC-0BF1-45F7-B1AB-6C836BD606BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D150239-27E2-4CBE-A931-5107C15E362F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D597D553-9E36-453A-8C82-FCBB38E6DE49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98212CF5-BCF4-4A55-B62A-484569687B4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0A5B21-421E-4E89-A408-D9B1639D0902",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30336F0-EDCF-486C-B52E-D0C53BCDFC65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B88FC3-8FD3-4A2F-A2F0-BE6E29CB7D4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F2F851-C18F-4CB8-B47C-516F2AC7955D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F8EA70F-DD0C-4835-AA65-2B826807756B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "354968F7-C41B-4C21-8E47-81DC07DF0EA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DE4493-EC66-4A65-ACF1-085FEE3E350B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32091F91-9397-4506-8801-C68B9E8B60F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E85D90-A4B8-46B9-B654-84CD68FCF658",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "075A16D1-F4DF-4DCB-8DF9-152E282CE01F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AA8980-5D94-4B49-858C-E24290AE8D36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BAED8B-EEFA-45D7-A5A3-9B62067CE24C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000h_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6520258-C8F2-48B3-AB65-281F46ECC6D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69222495-4F18-434E-B86C-F63C5A2C1242",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D6BEFC-72CD-44D8-957A-EC09429C5B01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B57B894-5AA4-4412-B425-7338CB2FFA3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DEC794-B68A-40DC-8F84-00CBEB8864DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587226C6-6BE2-4A42-B593-34498F647B24",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC8D38-1297-43F7-864F-693979F17BB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC8F0AB-C4A8-40B3-88E0-92F52EA05692",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAC53A2-F2DA-41C5-9699-EC421B3143E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A5DCC8-9E3D-4919-9DE3-73FC8733E73D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F1346D-8D14-498D-A692-C1A5A0EF9378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3202C35B-3356-43FA-84C1-A2444665EA56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6C1584-7ABD-427B-8321-1F5C8D3948A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B75D71-11CA-4DDF-849A-08A9D84C95AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B7568D-8C01-4268-BAB6-A4849BFD3FA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2094F4-976F-44FA-A7E5-93E20A80DA00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62618355-F206-4112-95D0-4555377AB20F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FDBAB3-C8C2-47F6-ACAA-B89BA53849B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D8BB6-FD4D-41FB-BECB-8E4A70DA2BB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE46047-D9AF-4720-A130-A0F989423F82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7B128-2CCC-46BA-B3EC-BF4AD8A788C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80500883-2825-46DD-8ED9-4F324A4494CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14B9070-7919-40FE-AE5E-C56F88D87000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC537593-1AB7-438E-AB71-EDB469A1DFF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D634770-DB1F-43EF-AD2C-9351BD92D3BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60505D-0211-4E8C-B32C-988E25698B1E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E490099-5E81-464C-9790-7A1DCF112A5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BF89C2-27F8-4FF5-9E4F-4F0CB6C2F0E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5F731-F702-4F83-AE10-E3C3009625D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71146321-B31B-4C5B-A600-2E414D84916E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C65BC1-802C-4877-81C7-247D23CC5A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09680CF4-5A88-4DEB-BD05-44BA24685098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57104mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B26315A-DA7B-48DC-93D2-ED292095CDB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57104mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13D605BE-1CB9-4954-BF09-BA666E722BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57154mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6F4125-6D52-4788-B5BA-C4022C8079C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57154mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5030BD7-A01B-4069-800B-0A91F55D14E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp571634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00916712-0D0F-41FF-A977-95F98637FA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp571634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560A0D6E-6A0C-46E6-9216-C3369594B2FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57204mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A2B5D-BEE1-4504-8196-B29EB0CC5A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57204mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D1C05A-AD02-43F1-B508-DC0ED0F269EC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57254mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403ABCAE-2F5F-4E3B-9DDF-2E8E554CC9B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57254mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "588F84BE-C0F5-4271-BE93-7EB721885390",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp572634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C42113-3B11-4F71-8509-07758903AFEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp572634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E32B09-3874-4198-BA17-332811B313CE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57304mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4613F-7210-411C-B4D7-BC4EF5629686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57304mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D70CDDC-9CE8-4766-8251-B87C1BE5F693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57354mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B5326F-97AF-45EC-8F47-A449718A6A0C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57354mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F60FE0FD-2283-460D-98D6-7FDAF370F951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp573634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "612F0F44-8611-4F22-88E2-E085094418B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp573634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CBF69B-2CB1-4FD7-8004-BA76E1DD832C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57454mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF4C1F-1883-40F2-B966-0A282B26C503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57454mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5647F4AB-8D54-42F9-BFF3-5AA22D07E694",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp574634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93134D1F-3F9C-42CC-B050-2FE4A41ECEA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp574634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0A6EF5-9A76-4985-9411-44184BA51303",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBE84C1-A5B1-4E8B-9CE1-D3243D7FD228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3B77B6-AAF8-456C-8B04-3623EB0E968E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp575634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88E0D7A-31DE-42E2-931A-E428B4515B2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp575634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD43A71-5615-4A3D-8AB9-F714827ADEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp576634mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD593582-806E-4C6D-B07A-CB31161AEFA6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp576634mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "827D5E75-1491-4485-B22B-E81AC90B923C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5724m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD1A18C-9B62-40C2-99CF-3A68544726EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F56BA4-6A19-44FB-8555-7360C77F83AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxh5744mc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725B442B-06BD-401A-B91C-5A2C490559F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxh5744mc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB49EB2-5F90-49EA-BD95-52BF6F5B5FE3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:schneider-electric:tsxp57554m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DE3518-2898-4D71-80ED-8C73FFE9E436",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5572E616-5D86-46FF-AEA7-4A12E66F0ED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Hard coded accounts exist in Schneider Electric\u0027s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules."
    },
    {
      "lang": "es",
      "value": "Existen cuentas embebidas en los controladores Modicon Premium, Modicon Quantum, Modicon M340 y BMXNOR0200, de Schneider Electric, en todas las versiones de los m\u00f3dulos de comunicaci\u00f3n."
    }
  ],
  "id": "CVE-2018-7241",
  "lastModified": "2024-11-21T04:11:51.557",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-18T20:29:00.327",
  "references": [
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103542"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "cybersecurity@se.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103542"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/"
    }
  ],
  "sourceIdentifier": "cybersecurity@se.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}