Somachine Schneider Electric Somachine

Do you want an email whenever new security vulnerabilities are reported in Schneider Electric Somachine?

By the Year

In 2024 there have been 0 vulnerabilities in Schneider Electric Somachine . Somachine did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 3 8.03
2019 0 0.00
2018 0 0.00

It may take a day or so for new Somachine vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Schneider Electric Somachine Security Vulnerabilities

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions)

CVE-2020-28220 6.8 - Medium - December 11, 2020

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the webserver is not verified.

Buffer Overflow

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists

CVE-2020-7488 7.5 - High - April 22, 2020

A CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists which could leak sensitive information transmitted between the software and the Modicon M218, M241, M251, and M258 controllers.

Cleartext Transmission of Sensitive Information

A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could

CVE-2020-7487 9.8 - Critical - April 22, 2020

A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists which could allow the attacker to execute malicious code on the Modicon M218, M241, M251, and M258 controllers.

Insufficient Verification of Data Authenticity

Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability

CVE-2017-7574 9.8 - Critical - April 06, 2017

Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability. The Project Protection feature is used to prevent unauthorized users from opening an XML protected project file, by prompting the user for a password. This XML file is AES-CBC encrypted; however, the key used for encryption (SoMachineBasicSoMachineBasicSoMa) cannot be changed. After decrypting the XML file with this key, the user password can be found in the decrypted data. After reading the user password, the project can be opened and modified with the Schneider product.

Use of Hard-coded Credentials

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2

CVE-2013-0662 - April 01, 2014

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Schneiderelectric Somachine or by Schneider Electric? Click the Watch button to subscribe.

subscribe