Product:

Bmxnoe0110_firmware

(Schneider\-Electric)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2020-12-11 CVE-2020-7549 A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in the Web Server on Modicon M340, Legacy Offers Modicon Quantum and Modicon Premium and associated Communication Modules (see security notification for affected versions), that could cause denial of HTTP and FTP services when a series of specially crafted requests is sent to the controller over HTTP. 140cpu65150_firmware, 140noc78000_firmware, 140noc78100_firmware, 140noe77111_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Modicon_m340_bmxp341000_firmware, Modicon_m340_bmxp342000_firmware, Modicon_m340_bmxp3420102_firmware, Modicon_m340_bmxp3420102cl_firmware, Modicon_m340_bmxp342020_firmware, Modicon_m340_bmxp3420302_firmware, Modicon_m340_bmxp3420302cl_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 5.3
2022-02-11 CVE-2021-22785 A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules: BMXNOE0100 (H), BMXNOE0110 (H), BMXNOC0401, BMXNOR0200H RTU (All Versions), Modicon Premium Processors with integrated Ethernet (Copro): TSXP574634, TSXP575634,... 140cpu65150_firmware, 140noc77101_firmware, 140noc78x00_firmware, 140noe771x1_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Bmxnor0200h_rtu_firmware, Modicon_m340_bmxp342020_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5
2022-02-11 CVE-2021-22787 A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules: BMXNOE0100 (H), BMXNOE0110 (H), BMXNOC0401, BMXNOR0200H RTU (All Versions), Modicon Premium Processors with integrated Ethernet (Copro): TSXP574634, TSXP575634, TSXP576634 (All... 140cpu65150_firmware, 140noc77101_firmware, 140noc78x00_firmware, 140noe771x1_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Bmxnor0200h_rtu_firmware, Modicon_m340_bmxp342020_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5
2022-02-11 CVE-2021-22788 A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules: BMXNOE0100 (H), BMXNOE0110 (H), BMXNOC0401, BMXNOR0200H RTU (All Versions), Modicon Premium Processors with integrated Ethernet (Copro): TSXP574634, TSXP575634, TSXP576634 (All Versions), Modicon... 140cpu65150_firmware, 140noc77101_firmware, 140noc78x00_firmware, 140noe771x1_firmware, Bmxnoc0401_firmware, Bmxnoe0100_firmware, Bmxnoe0110_firmware, Bmxnor0200h_rtu_firmware, Modicon_m340_bmxp342020_firmware, Tsxety4103_firmware, Tsxety5103_firmware, Tsxp574634_firmware, Tsxp575634_firmware, Tsxp576634_firmware 7.5