Vulnerabilites related to schneider-electric - opc_factory_server
cve-2014-0774
Vulnerability from cvelistv5
Published
2014-02-28 02:00
Modified
2024-08-06 09:27
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file.
References
▼ | URL | Tags |
---|---|---|
http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02 | x_refsource_MISC | |
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/65871 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:27:19.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01" }, { "name": "65871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65871" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-06-02T14:57:00", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01" }, { "name": "65871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65871" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-0774", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02", "refsource": "MISC", "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02" }, { "name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01", "refsource": "CONFIRM", "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01" }, { "name": "65871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/65871" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-0774", "datePublished": "2014-02-28T02:00:00", "dateReserved": "2014-01-02T00:00:00", "dateUpdated": "2024-08-06T09:27:19.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2161
Vulnerability from cvelistv5
Published
2023-05-16 04:31
Modified
2025-01-22 21:45
Severity ?
EPSS score ?
Summary
A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that
could cause unauthorized read access to the file system when a malicious configuration file is
loaded on to the software by a local user.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Schneider Electric | OPC Factory Server (OFS) |
Version: Versions prior to V3.63SP2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:12:20.577Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-129-01.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2161", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T21:45:03.652513Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T21:45:06.905Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OPC Factory Server (OFS)", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "Versions prior to V3.63SP2" } ] } ], "datePublic": "2023-05-09T04:24:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nA CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that\ncould cause unauthorized read access to the file system when a malicious configuration file is\nloaded on to the software by a local user.\u0026nbsp;" } ], "value": "\nA CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that\ncould cause unauthorized read access to the file system when a malicious configuration file is\nloaded on to the software by a local user.\u00a0" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-16T04:31:26.482Z", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-129-01.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2023-2161", "datePublished": "2023-05-16T04:31:26.482Z", "dateReserved": "2023-04-18T15:35:46.157Z", "dateUpdated": "2025-01-22T21:45:06.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3330
Vulnerability from cvelistv5
Published
2011-11-04 21:00
Modified
2024-08-06 23:29
Severity ?
EPSS score ?
Summary
Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/70882 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/50319 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf | x_refsource_MISC | |
http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page | x_refsource_CONFIRM | |
http://secunia.com/advisories/46534 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1026234 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "schneider-unitelway-bo(70882)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70882" }, { "name": "50319", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50319" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page" }, { "name": "46534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46534" }, { "name": "1026234", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026234" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "schneider-unitelway-bo(70882)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70882" }, { "name": "50319", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50319" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page" }, { "name": "46534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46534" }, { "name": "1026234", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026234" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-3330", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "schneider-unitelway-bo(70882)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70882" }, { "name": "50319", "refsource": "BID", "url": "http://www.securityfocus.com/bid/50319" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf" }, { "name": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page", "refsource": "CONFIRM", "url": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page" }, { "name": "46534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46534" }, { "name": "1026234", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026234" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-3330", "datePublished": "2011-11-04T21:00:00", "dateReserved": "2011-08-29T00:00:00", "dateUpdated": "2024-08-06T23:29:56.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1014
Vulnerability from cvelistv5
Published
2019-03-25 18:07
Modified
2024-08-06 04:33
Severity ?
EPSS score ?
Summary
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
References
▼ | URL | Tags |
---|---|---|
https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Schneider Electric | OFS v3.5 |
Version: < v7.40 of SCADA Expert Vijeo Citect/CitectSCADA Version: < v7.30 of Vijeo Citect/CitectSCADA Version: < v7.20 of Vijeo Citect/CitectSCADA. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:19.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OFS v3.5", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "\u003c v7.40 of SCADA Expert Vijeo Citect/CitectSCADA" }, { "status": "affected", "version": "\u003c v7.30 of Vijeo Citect/CitectSCADA" }, { "status": "affected", "version": "\u003c v7.20 of Vijeo Citect/CitectSCADA." } ] } ], "datePublic": "2015-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "DLL hijacking CWE-427", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:07:36", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2015-1014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OFS v3.5", "version": { "version_data": [ { "version_value": "\u003c v7.40 of SCADA Expert Vijeo Citect/CitectSCADA" }, { "version_value": "\u003c v7.30 of Vijeo Citect/CitectSCADA" }, { "version_value": "\u003c v7.20 of Vijeo Citect/CitectSCADA." } ] } } ] }, "vendor_name": "Schneider Electric" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DLL hijacking CWE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2015-1014", "datePublished": "2019-03-25T18:07:36", "dateReserved": "2015-01-10T00:00:00", "dateUpdated": "2024-08-06T04:33:19.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0662
Vulnerability from cvelistv5
Published
2014-03-28 19:00
Modified
2024-08-06 14:33
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
References
▼ | URL | Tags |
---|---|---|
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45219/ | exploit, x_refsource_EXPLOIT-DB | |
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 | x_refsource_MISC | |
http://www.securityfocus.com/bid/66500 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/45220/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:33:05.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "name": "45219", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45219/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01" }, { "name": "66500", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66500" }, { "name": "45220", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45220/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-22T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "name": "45219", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45219/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01" }, { "name": "66500", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66500" }, { "name": "45220", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45220/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2013-0662", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01", "refsource": "CONFIRM", "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "name": "45219", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45219/" }, { "name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01", "refsource": "MISC", "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01" }, { "name": "66500", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66500" }, { "name": "45220", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45220/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2013-0662", "datePublished": "2014-03-28T19:00:00", "dateReserved": "2012-12-19T00:00:00", "dateUpdated": "2024-08-06T14:33:05.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2011-11-04 21:55
Modified
2024-11-21 01:30
Severity ?
Summary
Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:monitor_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "55192234-7471-4348-A0DB-8A95CE8ABAF0", "versionEndIncluding": "7.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "51947EEF-B5C4-410E-8CBA-6DF4431EDBC9", "versionEndIncluding": "3.34", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:pl7_pro:*:sp5:*:*:*:*:*:*", "matchCriteriaId": "5561DF43-8E2E-4BA2-89A1-7A1EA5A2BD56", "versionEndIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:telemecanique_driver_pack:*:*:*:*:*:*:*:*", "matchCriteriaId": "C01C7A57-C188-4593-81CE-5806C72A94CB", "versionEndIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "8827FFC8-00E7-4FB1-AE76-A1AD12A70AA9", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:vijeo_citect:*:*:*:*:*:*:*:*", "matchCriteriaId": "261173CE-D744-4427-ABCB-AD9BA9CCCF25", "versionEndIncluding": "7.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the UnitelWay Windows Device Driver, as used in Schneider Electric Unity Pro 6 and earlier, OPC Factory Server 3.34, Vijeo Citect 7.20 and earlier, Telemecanique Driver Pack 2.6 and earlier, Monitor Pro 7.6 and earlier, and PL7 Pro 4.5 and earlier, allows local users, and possibly remote attackers, to execute arbitrary code via an unspecified system parameter." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en el controlador de dispositivo UNITELWAY Windows, tal y como se utiliza en Schneider Electric Unity Pro v6 y versiones anteriores, en el servidor OPC Factory v3.34, en Vijeo Citect v7.20 y anteriores, en Telemecanique Driver Pack v2.6 y anteriores, en Monitor Pro v7.6 y versiones anteriores, y en PL7 Pro v4.5 y versiones anteriores, permite ejecutar c\u00f3digo de su elecci\u00f3n a los usuarios locales y posiblemente a los atacantes remotos tambi\u00e9n, a trav\u00e9s de un par\u00e1metro del sistema no especificado." } ], "id": "CVE-2011-3330", "lastModified": "2024-11-21T01:30:16.777", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-11-04T21:55:03.113", "references": [ { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46534" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/bid/50319" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1026234" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.scada.schneider-electric.com/sites/scada/en/login/vijeo-citect-unitelway-windows-device-driver.page" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/50319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-277-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70882" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 19:29
Modified
2024-11-21 02:24
Severity ?
Summary
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
schneider-electric | opc_factory_server | 3.5 | |
schneider-electric | citectscada | 7.20 | |
schneider-electric | citectscada | 7.30 | |
schneider-electric | citectscada | 7.40 | |
schneider-electric | scada_expert_vijeo_citect | 7.20 | |
schneider-electric | scada_expert_vijeo_citect | 7.30 | |
schneider-electric | scada_expert_vijeo_citect | 7.40 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "AB358AD4-EDE9-4AB0-A43E-72C63997F240", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:citectscada:7.20:*:*:*:*:*:*:*", "matchCriteriaId": "85E1560F-CE61-43C7-A27C-D3686CA72BD0", "vulnerable": false }, { "criteria": "cpe:2.3:a:schneider-electric:citectscada:7.30:*:*:*:*:*:*:*", "matchCriteriaId": "718E137A-94A1-46E2-B81E-D0812BC4894E", "vulnerable": false }, { "criteria": "cpe:2.3:a:schneider-electric:citectscada:7.40:*:*:*:*:*:*:*", "matchCriteriaId": "A21DF1A9-A957-419F-A84B-EB73F1FB15FA", "vulnerable": false }, { "criteria": "cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.20:*:*:*:*:*:*:*", "matchCriteriaId": "ABE06649-0C82-4D18-8587-3B26C4F366EC", "vulnerable": false }, { "criteria": "cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.30:*:*:*:*:*:*:*", "matchCriteriaId": "A005118C-AB06-4F8C-AED5-FB186534C48D", "vulnerable": false }, { "criteria": "cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.40:*:*:*:*:*:*:*", "matchCriteriaId": "7DCB46CA-EBF8-4318-9671-B5A5D6DED3CE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version." }, { "lang": "es", "value": "Una explotaci\u00f3n exitosa de estas vulnerabilidades requiere que el usuario local suba un archivo DLL manipulado en el directorio de sistemas en los servidores que ejecutan Schneider Electric OFS v3.5 con la versi\u00f3n v7.40 de SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 con la versi\u00f3n v7.30 de Vijeo Citect/CitectSCADA y OFS v3.5 con la versi\u00f3nv7.20 de Vijeo Citect/CitectSCADA. Si la aplicaci\u00f3n intenta abrir ese archivo, podr\u00eda cerrarse inesperadamente o permitir al atacante ejecutar c\u00f3digo arbitrario. Schneider Electric recomienda que los usuarios vulnerables actualicen el OFS a la versi\u00f3n V3.5 e instalen el paquete de servicios m\u00e1s reciente (SP 6 o m\u00e1s reciente) para la versi\u00f3n asociada." } ], "id": "CVE-2015-1014", "lastModified": "2024-11-21T02:24:29.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:00.337", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-28 06:18
Modified
2024-11-21 02:02
Severity ?
Summary
Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01 | Vendor Advisory | |
ics-cert@hq.dhs.gov | http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02 | Third Party Advisory, US Government Resource | |
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/65871 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/65871 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:ofs_test_client_tlxcdlfofs33:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "36AB0685-A0FE-4465-8C9E-7C633AAE0584", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:ofs_test_client_tlxcdltofs33:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "16B1D3C2-7A1B-403F-A2BE-01BAC2C01E74", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:ofs_test_client_tlxcdluofs33:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "6B58EF88-D1BC-4858-A3DA-505D72EE46E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:ofs_test_client_tlxcdstofs33:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "06B8043C-3542-4B8F-82BE-E1E8A8E067F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:ofs_test_client_tlxcdsuofs33:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "1EF80DC0-7948-4E95-B090-14CC482B9DE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "F8874360-6B9A-40C3-A95F-8FD18F73244D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via vectors involving a malformed configuration file." }, { "lang": "es", "value": "Desbordamiento de buffer basado en pila en el cliente C++ de ejemplo en Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35 y TLXCDLFOFS33 - 3.35 permite a usuarios locales ganar privilegios a trav\u00e9s de vectores involucrando un archivo de configuraci\u00f3n malformado." } ], "id": "CVE-2014-0774", "lastModified": "2024-11-21T02:02:47.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-02-28T06:18:54.277", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02" }, { "source": "ics-cert@hq.dhs.gov", "url": "http://www.securityfocus.com/bid/65871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-031-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-058-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/65871" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-01 06:17
Modified
2024-11-21 01:47
Severity ?
Summary
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:concept:*:sr7:*:*:*:*:*:*", "matchCriteriaId": "C59B889A-707B-4AEC-9D7B-84F5F67AF022", "versionEndIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:modbus_serial_driver:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "002ABE6D-4491-46F4-A412-A3B4CBDBF049", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:modbus_serial_driver:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D807408B-78B5-4E9A-9CCB-D35BFFC968E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:modbus_serial_driver:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C437D283-D2BA-4C57-8A85-70BC94F3E852", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:modbuscommdtm_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB3CD5BD-EDA3-4ABE-87CE-9A1ED11880FE", "versionEndIncluding": "2.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7D490C3-FA4F-4434-927A-84DA392D13AF", "versionEndIncluding": "3.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:3.34:*:*:*:*:*:*:*", "matchCriteriaId": "6B637B76-2F68-4080-A1EB-5BA45CC2662F", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "F8874360-6B9A-40C3-A95F-8FD18F73244D", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:pl7:*:sp7:*:*:*:*:*:*", "matchCriteriaId": "494E62B9-52A2-4344-B46A-D633536D8A52", "versionEndIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:powersuite:*:*:*:*:*:*:*:*", "matchCriteriaId": "472AB761-8CDD-421D-A931-8F43E5DBA1A7", "versionEndIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:sft2841:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B3EAE9-8C2D-4384-A6DD-AC3A86A54047", "versionEndIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:sft2841:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "291A4B76-9847-4B25-8DB2-4482E8D2B01E", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:*", "matchCriteriaId": "58423C92-AFAA-4BB0-BC7C-019B47F4E881", "versionEndIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:somachine:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1DD168A8-F73B-4055-AC6F-A8EAC48C20D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:somachine:3.0:-:*:*:*:*:*:*", "matchCriteriaId": "44612FE6-AF0F-4BEE-A0E7-232BE102DAC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:somove:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4D0F940-028F-4F4B-89DD-88EB239F2BEE", "versionEndIncluding": "1.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:twidosuite:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DA4DF22-8DAD-4A34-B326-AEAEDFF2BEB8", "versionEndIncluding": "2.31.04", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0D3207-EE90-4EBF-B3D3-6255DC2B23A4", "versionEndIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:unity_pro:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B606E20-4362-455E-84EA-8395880EBCDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:unityloader:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F9B1196-A188-4985-94E4-ADEA3557AB2C", "versionEndIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider_electric:somachine:3.0:*:*:*:xs:*:*:*", "matchCriteriaId": "4B2730EE-D37A-4745-9F07-A9CC378F0573", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de buffer basado en pila en ModbusDrv.exe en Schneider Electric Modbus Serial Driver 1.10 hasta 3.2 permiten a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de tama\u00f1o de buffer grande en Modbus Application Header." } ], "evaluatorImpact": "Per: http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01\n\n\"The following Schneider Electric products bundle the Schneider Electric Modbus Serial Driver (ModbusDrv.exe), which is started when attempting to connect to a Programmable Logic Controller (PLC) via the serial port of a personal computer:\n\n TwidoSuite Versions 2.31.04 and earlier,\n PowerSuite Versions 2.6 and earlier,\n SoMove Versions 1.7 and earlier,\n SoMachine Versions 2.0, 3.0, 3.1, and 3.0 XS,\n Unity Pro Versions 7.0 and earlier,\n UnityLoader Versions 2.3 and earlier,\n Concept Versions 2.6 SR7 and earlier,\n ModbusCommDTM sl Versions 2.1.2 and earlier,\n PL7 Versions 4.5 SP5 and earlier,\n SFT2841 Versions 14, 13.1 and earlier, and\n OPC Factory Server Versions 3.50 and earlier.\n\nModbus Serial Driver versions that are affected:\n\n Windows XP 32 bit V1.10 IE v37,\n Windows Vista 32 bit V2.2 IE12,\n Windows 7 32 bit V2.2 IE12, and\n Windows 7 64 bit V3.2 IE12.\"", "id": "CVE-2013-0662", "lastModified": "2024-11-21T01:47:57.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-01T06:17:08.240", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66500" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45219/" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45220/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45219/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45220/" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-16 05:15
Modified
2024-11-21 07:58
Severity ?
5.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that
could cause unauthorized read access to the file system when a malicious configuration file is
loaded on to the software by a local user.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
schneider-electric | opc_factory_server | * | |
schneider-electric | opc_factory_server | 3.63 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "8157EA01-7338-4192-B5B0-0AAE18F856E9", "versionEndExcluding": "3.63", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:opc_factory_server:3.63:-:*:*:*:*:*:*", "matchCriteriaId": "E308BCBF-DE73-4CF1-85FD-CB216CEF9410", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nA CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that\ncould cause unauthorized read access to the file system when a malicious configuration file is\nloaded on to the software by a local user.\u00a0" } ], "id": "CVE-2023-2161", "lastModified": "2024-11-21T07:58:03.443", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "cybersecurity@se.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-16T05:15:09.357", "references": [ { "source": "cybersecurity@se.com", "tags": [ "Vendor Advisory" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-129-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-129-01.pdf" } ], "sourceIdentifier": "cybersecurity@se.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "cybersecurity@se.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }