Interactive Graphical Scada System Data Server Schneider Electric Interactive Graphical Scada System Data Server

Do you want an email whenever new security vulnerabilities are reported in Schneider Electric Interactive Graphical Scada System Data Server?

By the Year

In 2024 there have been 0 vulnerabilities in Schneider Electric Interactive Graphical Scada System Data Server . Interactive Graphical Scada System Data Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 8 8.65
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Interactive Graphical Scada System Data Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Schneider Electric Interactive Graphical Scada System Data Server Security Vulnerabilities

A CWE-665: Improper Initialization vulnerability exists

CVE-2022-24316 7.5 - High - February 09, 2022

A CWE-665: Improper Initialization vulnerability exists that could cause information exposure when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Improper Initialization

A CWE-125: Out-of-bounds Read vulnerability exists

CVE-2022-24315 7.5 - High - February 09, 2022

A CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Out-of-bounds Read

A CWE-125: Out-of-bounds Read vulnerability exists

CVE-2022-24314 7.5 - High - February 09, 2022

A CWE-125: Out-of-bounds Read vulnerability exists that could cause memory leaks potentially resulting in denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Out-of-bounds Read

A CWE-862: Missing Authorization vulnerability exists that could cause information exposure when an attacker sends a specific message

CVE-2022-24317 7.5 - High - February 09, 2022

A CWE-862: Missing Authorization vulnerability exists that could cause information exposure when an attacker sends a specific message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

AuthZ

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists

CVE-2022-24313 9.8 - Critical - February 09, 2022

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Classic Buffer Overflow

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists

CVE-2022-24312 9.8 - Critical - February 09, 2022

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Directory traversal

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists

CVE-2022-24311 9.8 - Critical - February 09, 2022

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Directory traversal

A CWE-190: Integer Overflow or Wraparound vulnerability exists

CVE-2022-24310 9.8 - Critical - February 09, 2022

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)

Integer Overflow or Wraparound

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Schneider Electric Interactive Graphical Scada System Data Server or by Schneider Electric? Click the Watch button to subscribe.

subscribe