Vulnerabilities (CVE)

Filtered by vendor Schneider-electric Subscribe
Filtered by product Guicon
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22808 1 Schneider-electric 1 Guicon 2024-02-28 6.8 MEDIUM 7.8 HIGH
A CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior
CVE-2021-22807 1 Schneider-electric 1 Guicon 2024-02-28 6.8 MEDIUM 7.8 HIGH
A CWE-787: Out-of-bounds Write vulnerability exists that could cause arbitrary code execution when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior
CVE-2021-22809 1 Schneider-electric 1 Guicon 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A CWE-125:Out-of-Bounds Read vulnerability exists that could cause unintended data disclosure when a malicious *.gd1 configuration file is loaded into the GUIcon tool. Affected Product: Eurotherm by Schneider Electric GUIcon Version 2.0 (Build 683.003) and prior
CVE-2018-7815 1 Schneider-electric 1 Guicon 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll which could cause remote code to be executed when parsing a GD1 file
CVE-2018-7814 1 Schneider-electric 1 Guicon 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Stack-based Buffer Overflow (CWE-121) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) which could cause remote code to be executed when parsing a GD1 file
CVE-2018-7813 1 Schneider-electric 1 Guicon 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on pcwin.dll which could cause remote code to be executed when parsing a GD1 file