Lucene search

K

ICS-CERT Security Vulnerabilities

cve
cve

CVE-2018-17930

A stack-based buffer overflow vulnerability has been identified in Teledyne DALSA Sherlock Version 7.2.7.4 and prior, which may allow remote code...

9.8CVSS

9.8AI Score

0.041EPSS

2018-11-28 11:29 PM
27
cve
cve

CVE-2018-14805

ABB eSOMS version 6.0.2 may allow unauthorized access to the system when LDAP is set to allow anonymous authentication, and specific key values within the eSOMS web.config file are present. Both conditions are required to exploit this...

9.8CVSS

9.3AI Score

0.006EPSS

2018-08-29 04:29 PM
29
cve
cve

CVE-2019-6527

PR100088 Modbus gateway versions prior to Release R02 (or Software Version 1.1.13166) may allow an attacker to be able to change the password for an admin user who is currently or previously logged in, provided the device has not been...

9.8CVSS

9.3AI Score

0.002EPSS

2019-02-12 05:29 PM
22
cve
cve

CVE-2019-6545

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server...

7.5CVSS

9.6AI Score

0.008EPSS

2019-02-13 01:29 AM
76
cve
cve

CVE-2019-6533

Registers used to store Modbus values can be read and written from the web interface without authentication in the PR100088 Modbus gateway versions prior to Release R02 (or Software Version...

9.1CVSS

9.3AI Score

0.002EPSS

2019-02-12 05:29 PM
26
cve
cve

CVE-2019-6535

Mitsubishi Electric Q03/04/06/13/26UDVCPU: serial number 20081 and prior, Q04/06/13/26UDPVCPU: serial number 20081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 20101 and prior. A remote attacker can send specific bytes over Port 5007 that will result in an Ethernet...

7.5CVSS

7.4AI Score

0.002EPSS

2019-02-05 07:29 PM
37
cve
cve

CVE-2019-6543

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the...

9.8CVSS

9.4AI Score

0.02EPSS

2019-02-13 01:29 AM
66
cve
cve

CVE-2019-6547

Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.84 and prior. An out-of-bounds read vulnerability may cause the software to crash due to lacking user input validation for processing project...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-28 09:29 PM
32
cve
cve

CVE-2019-6565

Moxa IKS and EDS fails to properly validate user input, giving unauthenticated and authenticated attackers the ability to perform XSS attacks, which may be used to send a malicious...

6.1CVSS

8.9AI Score

0.001EPSS

2019-03-05 08:29 PM
30
cve
cve

CVE-2019-6555

Cscape, 9.80 SP4 and prior. An improper input validation vulnerability may be exploited by processing specially crafted POC files. This may allow an attacker to read confidential information and remotely execute arbitrary...

7.8CVSS

7.6AI Score

0.001EPSS

2019-02-28 08:29 PM
32
cve
cve

CVE-2019-6559

Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to...

6.5CVSS

8.6AI Score

0.001EPSS

2019-03-05 08:29 PM
31
cve
cve

CVE-2019-6522

Moxa IKS and EDS fails to properly check array bounds which may allow an attacker to read device memory on arbitrary addresses, and may allow an attacker to retrieve sensitive data or cause device...

9.1CVSS

9.3AI Score

0.002EPSS

2019-03-05 08:29 PM
27
cve
cve

CVE-2019-6561

Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the...

8.8CVSS

9.4AI Score

0.001EPSS

2019-03-05 08:29 PM
30
cve
cve

CVE-2019-6557

Several buffer overflow vulnerabilities have been identified in Moxa IKS and EDS, which may allow remote code...

9.8CVSS

10AI Score

0.008EPSS

2019-03-05 08:29 PM
23
cve
cve

CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON...

8.8CVSS

8.8AI Score

0.012EPSS

2019-03-13 05:29 PM
58
cve
cve

CVE-2019-6518

Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the...

7.5CVSS

9AI Score

0.001EPSS

2019-03-05 08:29 PM
27
cve
cve

CVE-2019-6528

PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy versions Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions.....

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-05 08:29 PM
31
cve
cve

CVE-2019-6563

Moxa IKS and EDS generate a predictable cookie calculated with an MD5 hash, allowing an attacker to capture the administrator's password, which could lead to a full compromise of the...

9.8CVSS

9.2AI Score

0.002EPSS

2019-03-05 08:29 PM
37
cve
cve

CVE-2019-6524

Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force...

9.8CVSS

9.4AI Score

0.002EPSS

2019-03-05 08:29 PM
28
cve
cve

CVE-2019-6520

Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration...

7.5CVSS

9.3AI Score

0.001EPSS

2019-03-05 08:29 PM
30
cve
cve

CVE-2019-6551

Pangea Communications Internet FAX ATA all Versions 3.1.8 and prior allow an attacker to bypass user authentication using a specially crafted URL to cause the device to reboot, which may be used to cause a continual denial-of-service...

7.5CVSS

7.5AI Score

0.001EPSS

2019-02-28 09:29 PM
21
cve
cve

CVE-2018-19008

The TextEditor 2.0 in ABB CP400 Panel Builder versions 2.0.7.05 and earlier contain a vulnerability in the file parser of the Text Editor wherein the application doesn't properly prevent the insertion of specially crafted files which could allow arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2019-02-13 09:29 PM
26
cve
cve

CVE-2019-6537

Multiple stack-based buffer overflow vulnerabilities in WECON LeviStudioU version 1.8.56 and prior may be exploited when parsing strings within project files. The process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An...

7.8CVSS

7.9AI Score

0.081EPSS

2019-02-13 12:29 AM
31
cve
cve

CVE-2019-6541

A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to...

7.8CVSS

8.1AI Score

0.001EPSS

2019-02-13 12:29 AM
22
cve
cve

CVE-2019-6539

Several heap-based buffer overflow vulnerabilities in WECON LeviStudioU version 1.8.56 and prior have been identified, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to...

7.8CVSS

8.3AI Score

0.002EPSS

2019-02-13 12:29 AM
26
cve
cve

CVE-2018-19018

An access of uninitialized pointer vulnerability in CX-Supervisor (Versions 3.42 and prior) could lead to type confusion when processing project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the...

7.3CVSS

7.6AI Score

0.001EPSS

2019-02-12 10:29 PM
28
cve
cve

CVE-2018-19020

When CX-Supervisor (Versions 3.42 and prior) processes project files and tampers with the value of an offset, an attacker can force the application to read a value outside of an...

5CVSS

5.8AI Score

0.0005EPSS

2019-02-12 10:29 PM
28
cve
cve

CVE-2019-6549

An attacker could retrieve plain-text credentials stored in a XML file on PR100088 Modbus gateway versions prior to Release R02 (or Software Version 1.1.13166) through...

7.2CVSS

9.2AI Score

0.001EPSS

2019-02-12 06:29 PM
22
cve
cve

CVE-2019-6517

BD FACSLyric Research Use Only, Windows 10 Professional Operating System, U.S. and Malaysian Releases, between November 2017 and November 2018 and BD FACSLyric IVD Windows 10 Professional Operating System US release does not properly enforce user access control to privileged accounts, which may...

6.8CVSS

6.6AI Score

0.001EPSS

2019-02-06 09:29 PM
28
cve
cve

CVE-2018-18990

LCDS Laquis SCADA prior to version 4.1.0.4150 allows a user-supplied path in file operations prior to proper validation. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server...

5.3CVSS

6AI Score

0.927EPSS

2019-02-05 06:29 PM
29
cve
cve

CVE-2018-19000

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an authentication bypass, which may allow an attacker access to sensitive...

5.3CVSS

6.3AI Score

0.002EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-18996

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper authorization or sanitation, which may allow an attacker to execute remote code on the...

9.8CVSS

9.6AI Score

0.054EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-18992

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the...

8.8CVSS

8.8AI Score

0.056EPSS

2019-02-05 06:29 PM
42
cve
cve

CVE-2018-18998

LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high...

9.8CVSS

9.3AI Score

0.007EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-19004

LCDS Laquis SCADA prior to version 4.1.0.4150 allows out of bounds read when opening a specially crafted project file, which may allow data...

3.3CVSS

4.3AI Score

0.001EPSS

2019-02-01 06:29 PM
20
cve
cve

CVE-2018-18988

LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening a specially crafted report format file. This may allow remote code execution, data exfiltration, or cause a system...

8.8CVSS

8.6AI Score

0.015EPSS

2019-02-01 05:29 PM
34
cve
cve

CVE-2018-19014

Drager Infinity Delta, Infinity Delta, all versions, Delta XL, all versions, Kappa, all version, and Infinity Explorer C700, all versions. Log files are accessible over an unauthenticated network connection. By accessing the log files, an attacker is able to gain insights about internals of the...

6.5CVSS

7.8AI Score

0.001EPSS

2019-01-28 10:29 PM
22
4
cve
cve

CVE-2018-19010

Drager Infinity Delta, Infinity Delta, all versions, Delta XL, all versions, Kappa, all version, and Infinity Explorer C700, all versions. A malformed network packet may cause the monitor to reboot. By repeatedly sending the malformed network packet, an attacker may be able to disrupt patient...

6.5CVSS

7.5AI Score

0.001EPSS

2019-01-28 10:29 PM
26
4
cve
cve

CVE-2018-19012

Drager Infinity Delta, Infinity Delta, all versions, Delta XL, all versions, Kappa, all version, and Infinity Explorer C700, all versions. Via a specific dialog it is possible to break out of the kiosk mode and reach the underlying operating system. By breaking out of the kiosk mode, an attacker...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-01-28 09:29 PM
24
4
cve
cve

CVE-2018-19015

An attacker could inject commands to launch programs and create, write, and read files on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file. An attacker could exploit this to execute code under the privileges of the...

7.3CVSS

7.4AI Score

0.001EPSS

2019-01-28 07:29 PM
31
cve
cve

CVE-2018-19019

A type confusion vulnerability exists when processing project files in CX-Supervisor (Versions 3.42 and prior). An attacker could use a specially crafted project file to exploit and execute code under the privileges of the...

7.3CVSS

7.4AI Score

0.001EPSS

2019-01-22 08:29 PM
27
cve
cve

CVE-2018-19011

CX-Supervisor (Versions 3.42 and prior) can execute code that has been injected into a project file. An attacker could exploit this to execute code under the privileges of the...

8.8CVSS

8.8AI Score

0.003EPSS

2019-01-22 08:29 PM
25
cve
cve

CVE-2018-19017

Several use after free vulnerabilities have been identified in CX-Supervisor (Versions 3.42 and prior). When processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the...

8.8CVSS

9AI Score

0.004EPSS

2019-01-22 08:29 PM
24
cve
cve

CVE-2018-19013

An attacker could inject commands to delete files and/or delete the contents of a file on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project...

5CVSS

5.5AI Score

0.001EPSS

2019-01-22 08:29 PM
24
cve
cve

CVE-2018-14795

DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable due to improper path validation which may allow an attacker to replace executable...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-21 02:29 PM
36
cve
cve

CVE-2018-14793

DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable to a buffer overflow exploit through an open communication port to allow arbitrary code...

8.8CVSS

9.1AI Score

0.001EPSS

2018-08-21 02:29 PM
35
cve
cve

CVE-2017-16748

An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara...

9.8CVSS

9.1AI Score

0.015EPSS

2018-08-20 09:29 PM
76
cve
cve

CVE-2017-16744

A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator)...

7.2CVSS

8.2AI Score

0.003EPSS

2018-08-20 09:29 PM
68
cve
cve

CVE-2018-14781

Medtronic MMT 508 MiniMed insulin pump, 522 / MMT - 722 Paradigm REAL-TIME, 523 / MMT - 723 Paradigm Revel, 523K / MMT - 723K Paradigm Revel, and 551 / MMT - 751 MiniMed 530G The models identified above, when paired with a remote controller and having the "easy bolus" and "remote bolus" options...

5.3CVSS

5.3AI Score

0.001EPSS

2018-08-13 09:48 PM
27
cve
cve

CVE-2018-10598

CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files. Which may allow an attacker to gain remote code execution with administrator...

8.1CVSS

8.6AI Score

0.005EPSS

2018-08-13 09:47 PM
26
Total number of security vulnerabilities104