Product:

140noe77111_firmware

(Schneider\-Electric)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2020-12-01 CVE-2020-7533 A CWE-255: Credentials Management vulnerability exists in Web Server on Modicon M340, Modicon Quantum and ModiconPremium Legacy offers and their Communication Modules (see security notification for version information) which could cause the execution of commands on the webserver without authentication when sending specially crafted HTTP requests. 140cpu65260_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420302_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 9.8
2020-12-11 CVE-2020-7535 A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal' Vulnerability Type) vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of information when sending a specially crafted request to the controller over HTTP. 140cpu65150_firmware, 140cpu65160_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77101_firmware, 140noe77111_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5
2020-12-11 CVE-2020-7539 A CWE-754 Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause a denial of service vulnerability when a specially crafted packet is sent to the controller over HTTP. 140cpu65150_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5
2020-12-11 CVE-2020-7540 A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause unauthenticated command execution in the controller when sending special HTTP requests. 140cpu65150_firmware, 140cpu65160_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77101_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Bmxnor200h_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 9.8
2020-12-11 CVE-2020-7541 A CWE-425: Direct Request ('Forced Browsing') vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause disclosure of sensitive data when sending a specially crafted request to the controller over HTTP. 140cpu65150_firmware, 140noc77101_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 5.3
2020-12-11 CVE-2020-7549 A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP services when a series of specially crafted requests is sent to the controller over HTTP. 140cpu65150_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 5.3
2022-02-04 CVE-2020-7534 A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the web server used, that could cause a leak of sensitive data or unauthorized actions on the web server during the time the user is logged in. Affected Products: Modicon M340 CPUs: BMXP34 (All Versions), Modicon Quantum CPUs with integrated Ethernet (Copro): 140CPU65 (All Versions), Modicon Premium CPUs with integrated Ethernet (Copro): TSXP57 (All Versions), Modicon M340 ethernet modules: (BMXNOC0401, BMXNOE01,... 140cpu65_firmware, 140noc78000_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe01_firmware, Bmxnor0200h_firmware, Modicon_m340_bmxp342020_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp57_firmware 8.8
2020-03-23 CVE-2020-7477 A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet – 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus. 140cpu65150_firmware, 140cpu65160_firmware, 140cpu65160s_firmware, 140cpu65260_firmware, 140cpu65860_firmware, 140cpu67060_firmware, 140cpu67160_firmware, 140cpu67160s_firmware, 140cpu67260_firmware, 140cpu67261_firmware, 140cpu67861_firmware, 140noe77101_firmware, 140noe77111_firmware, Tsxh5724m_firmware, Tsxh5744m_firmware, Tsxp57104m_firmware, Tsxp57154m_firmware, Tsxp571634m_firmware, Tsxp57204m_firmware, Tsxp57254m_firmware, Tsxp572634m_firmware, Tsxp57304m_firmware, Tsxp573634m_firmware, Tsxp57454m_firmware, Tsxp574634m_firmware, Tsxp57554m_firmware, Tsxp575634m_firmware, Tsxp576634m_firmware N/A