Product:

Modicon_m340_bmxp341000_firmware

(Schneider\-Electric)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 26
Date Id Summary Products Score Patch Annotated
2013-04-04 CVE-2013-2763 The Schneider Electric M340 PLC modules allow remote attackers to cause a denial of service (resource consumption) via unspecified vectors. NOTE: the vendor reportedly disputes this issue because it "could not be duplicated" and "an attacker could not remotely exploit this observed behavior to deny PLC control functions. Modicon_m340_bmx_noc_0401_firmware, Modicon_m340_bmx_noe_0100_firmware, Modicon_m340_bmx_noe_0100h_firmware, Modicon_m340_bmx_noe_0110_firmware, Modicon_m340_bmx_noe_0110h_firmware, Modicon_m340_bmx_nor_0200h_firmware, Modicon_m340_bmx_p34\-2010_firmware, Modicon_m340_bmx_p34\-2030_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342010_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342030_firmware N/A
2018-04-18 CVE-2018-7242 Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 9.8
2018-04-18 CVE-2018-7241 Hard coded accounts exist in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 9.8
2017-06-30 CVE-2017-6017 A Resource Exhaustion issue was discovered in Schneider Electric Modicon M340 PLC BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP341000, BMXP342000, BMXP3420102, BMXP3420102CL, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, and BMXP342030H. A remote attacker could send a specially crafted set of packets to the PLC causing it to freeze, requiring the operator to physically press the reset button on the PLC in order to recover. Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Bmxnoe0110h_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302h_firmware, Modicon_m340_bmxp342030_firmware, Modicon_m340_bmxp342030h_firmware 7.5
2018-04-18 CVE-2018-7759 A buffer overflow vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. The buffer overflow vulnerability is caused by the length of the source string specified (instead of the buffer size) as the number of bytes to be copied. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 7.5
2018-04-18 CVE-2018-7760 An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 9.8
2018-04-18 CVE-2018-7761 A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 9.8
2018-04-18 CVE-2018-7762 A vulnerability exists in the web services to process SOAP requests in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow result in a buffer overflow. 140cpu31110_firmware, 140cpu31110c_firmware, 140cpu43412u_firmware, 140cpu43412uc_firmware, 140cpu65150_firmware, 140cpu65150c_firmware, 140cpu65160_firmware, 140cpu65160c_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65260c_firmware, 140cpu65860_firmware, 140cpu65860c_firmware, Bmxnor0200_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp341000h_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp342020h_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Modicon_m340_bmxp3420302h_firmware, Tsxh5724m_firmware, Tsxh5724mc_firmware, Tsxh5744m_firmware, Tsxh5744mc_firmware, Tsxp57104m_firmware, Tsxp57104mc_firmware, Tsxp57154m_firmware, Tsxp57154mc_firmware, Tsxp571634m_firmware, Tsxp571634mc_firmware, Tsxp57204m_firmware, Tsxp57204mc_firmware, Tsxp57254m_firmware, Tsxp57254mc_firmware, Tsxp572634m_firmware, Tsxp572634mc_firmware, Tsxp57304m_firmware, Tsxp57304mc_firmware, Tsxp57354m_firmware, Tsxp57354mc_firmware, Tsxp573634m_firmware, Tsxp573634mc_firmware, Tsxp57454m_firmware, Tsxp57454mc_firmware, Tsxp574634m_firmware, Tsxp574634mc_firmware, Tsxp57554m_firmware, Tsxp57554mc_firmware, Tsxp575634m_firmware, Tsxp575634mc_firmware, Tsxp576634m_firmware, Tsxp576634mc_firmware 7.5
2020-12-01 CVE-2020-7533 A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without authentication when sending specially crafted HTTP requests. 140cpu65260_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420302_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 9.8
2020-12-11 CVE-2020-7535 A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of information when sending a specially crafted request to the controller over HTTP. 140cpu65150_firmware, 140cpu65160_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77101_firmware, 140noe77111_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5