Product:

Easergy_t300_firmware

(Schneider\-Electric)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2020-11-19 CVE-2020-7561 A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted. Easergy_t300_firmware 9.8
2022-03-18 CVE-2020-25184 Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could compromise the user passwords, resulting in information disclosure. Aadvance_controller, Isagraf_free_runtime, Isagraf_runtime, Micro810_firmware, Micro820_firmware, Micro830_firmware, Micro850_firmware, Micro870_firmware, Easergy_c5_firmware, Easergy_t300_firmware, Epas_gtw_firmware, Micom_c264_firmware, Pacis_gtw_firmware, Saitel_dp_firmware, Saitel_dr_firmware, Scd2200_firmware, Multismart_firmware 5.5
2022-03-18 CVE-2020-25182 Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x searches for and loads DLLs as dynamic libraries. Uncontrolled loading of dynamic libraries could allow a local, unauthenticated attacker to execute arbitrary code. This vulnerability only affects ISaGRAF Runtime when running on Microsoft Windows systems. Aadvance_controller, Isagraf_free_runtime, Isagraf_runtime, Micro810_firmware, Micro820_firmware, Micro830_firmware, Micro850_firmware, Micro870_firmware, Easergy_c5_firmware, Easergy_t300_firmware, Epas_gtw_firmware, Micom_c264_firmware, Pacis_gtw_firmware, Saitel_dp_firmware, Saitel_dr_firmware, Scd2200_firmware, Multismart_firmware 6.7
2022-03-18 CVE-2020-25176 Some commands used by the Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x eXchange Layer (IXL) protocol perform various file operations in the file system. Since the parameter pointing to the file name is not checked for reserved characters, it is possible for a remote, unauthenticated attacker to traverse an application’s directory, which could lead to remote code execution. Aadvance_controller, Isagraf_free_runtime, Isagraf_runtime, Micro810_firmware, Micro820_firmware, Micro830_firmware, Micro850_firmware, Micro870_firmware, Easergy_c5_firmware, Easergy_t300_firmware, Epas_gtw_firmware, Micom_c264_firmware, Pacis_gtw_firmware, Saitel_dp_firmware, Saitel_dr_firmware, Scd2200_firmware, Multismart_firmware 9.8
2022-03-18 CVE-2020-25178 ISaGRAF Workbench communicates with Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x using TCP/IP. This communication protocol provides various file system operations, as well as the uploading of applications. Data is transferred over this protocol unencrypted, which could allow a remote unauthenticated attacker to upload, read, and delete files. Aadvance_controller, Isagraf_free_runtime, Isagraf_runtime, Micro810_firmware, Micro820_firmware, Micro830_firmware, Micro850_firmware, Micro870_firmware, Easergy_c5_firmware, Easergy_t300_firmware, Epas_gtw_firmware, Micom_c264_firmware, Pacis_gtw_firmware, Saitel_dp_firmware, Saitel_dr_firmware, Scd2200_firmware, Multismart_firmware 8.8
2022-03-18 CVE-2020-25180 Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x includes the functionality of setting a password that is required to execute privileged commands. The password value passed to ISaGRAF Runtime is the result of encryption performed with a fixed key value using the tiny encryption algorithm (TEA) on an entered or saved password. A remote, unauthenticated attacker could pass their own encrypted password to the ISaGRAF 5 Runtime, which may result in information disclosure on the device. Aadvance_controller, Isagraf_free_runtime, Isagraf_runtime, Micro810_firmware, Micro820_firmware, Micro830_firmware, Micro850_firmware, Micro870_firmware, Easergy_c5_firmware, Easergy_t300_firmware, Epas_gtw_firmware, Micom_c264_firmware, Pacis_gtw_firmware, Saitel_dp_firmware, Saitel_dr_firmware, Scd2200_firmware, Multismart_firmware 6.5
2020-06-16 CVE-2020-7510 A CWE-200: Information Exposure vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow attacker to obtain private keys. Easergy_t300_firmware 7.5
2020-06-16 CVE-2020-7511 A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to acquire a password by brute force. Easergy_t300_firmware 7.5
2021-06-11 CVE-2021-22769 A CWE-552: Files or Directories Accessible to External Parties vulnerability exists in Easergy T300 with firmware V2.7.1 and older that could expose files or directory content when access from an attacker is not restricted or incorrectly restricted. Easergy_t300_firmware 4.3
2021-07-21 CVE-2021-22771 A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exists in Easergy T300 with firmware V2.7.1 and older that would allow arbitrary command execution. Easergy_t300_firmware 7.3