Filtered by vendor Schneider-electric Subscriptions
Filtered by product U.motion Builder Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7777 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
The vulnerability is due to insufficient handling of update_file request parameter on update_module.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A remote, authenticated attacker can exploit this vulnerability by sending a crafted request to the target server.
CVE-2018-7787 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
In Schneider Electric U.motion Builder software versions prior to v1.3.4, this vulnerability is due to improper validation of input of context parameter in HTTP GET request.
CVE-2018-7767 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
The vulnerability exists within processing of editobject.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the type input parameter.
CVE-2018-7786 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
In Schneider Electric U.motion Builder software versions prior to v1.3.4, a cross site scripting (XSS) vulnerability exists which could allow injection of malicious scripts.
CVE-2018-7764 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
The vulnerability exists within runscript.php applet in Schneider Electric U.motion Builder software versions prior to v1.3.4. There is a directory traversal vulnerability in the processing of the 's' parameter of the applet.
CVE-2017-9956 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web request, resulting in authentication bypass
CVE-2018-7765 1 Schneider-electric 1 U.motion Builder 2024-09-17 N/A
The vulnerability exists within processing of track_import_export.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the object_id input parameter.
CVE-2017-9957 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with high-privilege credentials.
CVE-2017-9958 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of root.
CVE-2018-7776 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within error.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. System information is returned to the attacker that contains sensitive data.
CVE-2018-7774 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of localize.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the username input parameter.
CVE-2018-7772 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of applets which are exposed on the web service in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query to determine whether a user is logged in is subject to SQL injection on the loginSeed parameter, which can be embedded in the HTTP cookie of the request.
CVE-2018-7768 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of loadtemplate.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the tpl input parameter.
CVE-2017-7974 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate files.
CVE-2018-7771 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of editscript.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. A directory traversal vulnerability allows a caller with standard user privileges to write arbitrary php files anywhere in the web service directory tree.
CVE-2018-7763 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within css.inc.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The 'css' parameter contains a directory traversal vulnerability.
CVE-2018-7766 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of track_getdata.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.
CVE-2018-7785 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
In Schneider Electric U.motion Builder software versions prior to v1.3.4, a remote command injection allows authentication bypass.
CVE-2018-7769 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
The vulnerability exists within processing of xmlserver.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query is subject to SQL injection on the id input parameter.
CVE-2017-9960 1 Schneider-electric 1 U.motion Builder 2024-09-16 N/A
An information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system response to error provides more information than should be available to an unauthenticated user.