Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Schneider-electric Subscribe
Filtered by product Modicon M221
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7568 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-04 3.3 LOW 4.3 MEDIUM
A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon M221 (all references, all versions) that could allow non sensitive information disclosure when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
CVE-2020-7567 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-04 2.9 LOW 5.7 MEDIUM
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to find the password hash when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller and broke the encryption keys.
CVE-2020-7566 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 4.3 MEDIUM 7.3 HIGH
A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
CVE-2020-7565 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 4.3 MEDIUM 7.3 HIGH
A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.
CVE-2020-28214 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 2.1 LOW 5.5 MEDIUM
A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.
CVE-2018-7789 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 7.8 HIGH 7.5 HIGH
An Improper Check for Unusual or Exceptional Conditions vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to remotely reboot Modicon M221 using crafted programing protocol frames.
CVE-2018-7790 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 7.5 HIGH 9.8 CRITICAL
An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC.
CVE-2018-7791 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 7.5 HIGH 9.8 CRITICAL
A Permissions, Privileges, and Access Control vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to overwrite the original password with their password. If an attacker exploits this vulnerability and overwrite the password, the attacker can upload the original program from the PLC.
CVE-2018-7792 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2022-02-03 5.0 MEDIUM 7.5 HIGH
A Permissions, Privileges, and Access Control vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to decode the password using rainbow table.
CVE-2019-6820 1 Schneider-electric 24 Atv Imc Drive Controller, Atv Imc Drive Controller Firmware, Modicon Lmc058 and 21 more 2022-02-03 6.4 MEDIUM 8.2 HIGH
A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2
CVE-2017-6030 1 Schneider-electric 6 Modicon M221, Modicon M221 Firmware, Modicon M241 and 3 more 2022-02-03 6.4 MEDIUM 6.5 MEDIUM
A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The affected products generate insufficiently random TCP initial sequence numbers that may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections.
CVE-2020-7489 1 Schneider-electric 8 Ecostruxure Machine Expert, Modicon M100, Modicon M100 Firmware and 5 more 2022-01-31 7.5 HIGH 9.8 CRITICAL
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification). The result of this vulnerability, DLL substitution, could allow the transference of malicious code to the controller.
CVE-2019-10953 5 Abb, Phoenixcontact, Schneider-electric and 2 more 20 Pm554-tp-eth, Pm554-tp-eth Firmware, Ilc 151 Eth and 17 more 2022-01-31 5.0 MEDIUM 7.5 HIGH
ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.
CVE-2018-7822 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2022-01-31 2.1 LOW 5.5 MEDIUM
An Incorrect Default Permissions (CWE-276) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause unauthorized access to SoMachine Basic resource files when logged on the system hosting SoMachine Basic.
CVE-2018-7821 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2022-01-31 5.0 MEDIUM 7.5 HIGH
An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.
CVE-2018-7823 1 Schneider-electric 3 Modicon M221, Modicon M221 Firmware, Somachine Basic 2022-01-31 5.0 MEDIUM 5.3 MEDIUM
A Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause remote launch of SoMachine Basic when sending crafted ethernet message.
CVE-2018-7798 1 Schneider-electric 2 Modicon M221, Somachine Basic 2022-01-31 6.4 MEDIUM 8.2 HIGH
A Insufficient Verification of Data Authenticity (CWE-345) vulnerability exists in the Modicon M221, all versions, which could cause a change of IPv4 configuration (IP address, mask and gateway) when remotely connected to the device.