Guicon Schneider Electric Guicon

Do you want an email whenever new security vulnerabilities are reported in Schneider Electric Guicon?

By the Year

In 2024 there have been 0 vulnerabilities in Schneider Electric Guicon . Guicon did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 3 7.03
2021 0 0.00
2020 0 0.00
2019 3 7.80
2018 0 0.00

It may take a day or so for new Guicon vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Schneider Electric Guicon Security Vulnerabilities

A CWE-125:Out-of-Bounds Read vulnerability exists

CVE-2021-22809 5.5 - Medium - January 28, 2022

A CWE-125:Out-of-Bounds Read vulnerability exists that could cause unintended data disclosure when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

Out-of-bounds Read

A CWE-416: Use After Free vulnerability exists

CVE-2021-22808 7.8 - High - January 28, 2022

A CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

Dangling pointer

A CWE-787: Out-of-bounds Write vulnerability exists

CVE-2021-22807 7.8 - High - January 28, 2022

A CWE-787: Out-of-bounds Write vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior

Memory Corruption

A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on pcwin.dll

CVE-2018-7813 7.8 - High - February 06, 2019

A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on pcwin.dll which could cause remote code to be executed when parsing a GD1 file

Incorrect Type Conversion or Cast

A Stack-based Buffer Overflow (CWE-121) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0)

CVE-2018-7814 7.8 - High - February 06, 2019

A Stack-based Buffer Overflow (CWE-121) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) which could cause remote code to be executed when parsing a GD1 file

Memory Corruption

A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll

CVE-2018-7815 7.8 - High - February 06, 2019

A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll which could cause remote code to be executed when parsing a GD1 file

Incorrect Type Conversion or Cast

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Schneider Electric Guicon or by Schneider Electric? Click the Watch button to subscribe.

subscribe