Lucene search

K

NI Security Vulnerabilities

cve
cve

CVE-2024-4044

A deserialization of untrusted data vulnerability exists in common code used by FlexLogger and InstrumentStudio that may result in remote code execution. Successful exploitation requires an attacker to get a user to open a specially crafted project file. This vulnerability affects NI FlexLogger...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:42 PM
8
cve
cve

CVE-2024-23609

An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

8.1AI Score

0.001EPSS

2024-03-11 04:15 PM
32
cve
cve

CVE-2024-23612

An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

8.1AI Score

0.001EPSS

2024-03-11 04:15 PM
32
cve
cve

CVE-2024-23611

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

8.2AI Score

0.001EPSS

2024-03-11 04:15 PM
31
cve
cve

CVE-2024-23610

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

8.2AI Score

0.001EPSS

2024-03-11 04:15 PM
30
cve
cve

CVE-2024-23608

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

8.2AI Score

0.001EPSS

2024-03-11 04:15 PM
29
cve
cve

CVE-2024-1155

Incorrect permissions in the installation directories for shared SystemLink Elixir based services may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-20 03:15 PM
35
cve
cve

CVE-2024-1156

Incorrect directory permissions for the shared NI RabbitMQ service may allow a local authenticated user to read RabbitMQ configuration information and potentially enable escalation of...

7.8CVSS

7.1AI Score

0.001EPSS

2024-02-20 03:15 PM
35
cve
cve

CVE-2023-5136

An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure. An attacker could exploit this vulnerability by getting a user to open a specially crafted data...

5.5CVSS

6.8AI Score

0.001EPSS

2023-11-08 04:15 PM
21
cve
cve

CVE-2013-5021

Multiple absolute path traversal vulnerabilities in National Instruments cwui.ocx, as used in National Instruments LabWindows/CVI 2012 SP1 and earlier, National Instruments LabVIEW 2012 SP1 and earlier, the Data Analysis component in ABB DataManager 1 through 6.3.6, and other products allow remote....

7.6AI Score

0.898EPSS

2013-08-06 08:55 PM
25
cve
cve

CVE-2023-4601

A stack-based buffer overflow vulnerability exists in NI System Configuration that could result in information disclosure and/or arbitrary code execution. Successful exploitation requires that an attacker can provide a specially crafted response. This affects NI System Configuration 2023 Q3 and...

9.8CVSS

7.5AI Score

0.002EPSS

2023-10-18 08:15 PM
14
cve
cve

CVE-2023-4570

An improper access restriction in NI MeasurementLink Python services could allow an attacker on an adjacent network to reach services exposed on localhost. These services were previously thought to be unreachable outside of the node. This affects measurement plug-ins written in Python using...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-05 04:15 PM
25
cve
cve

CVE-2022-42718

Incorrect default permissions in the installation folder for NI LabVIEW Command Line Interface (CLI) may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-01 09:15 PM
24
cve
cve

CVE-2022-35415

An improper input validation in NI System Configuration Manager before 22.5 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-16 03:15 AM
20
7
cve
cve

CVE-2022-27237

There is a cross-site scripting (XSS) vulnerability in an NI Web Server component installed with several NI products. Depending on the product(s) in use, remediation guidance includes: install SystemLink version 2021 R3 or later, install FlexLogger 2022 Q2 or later, install LabVIEW 2021 SP1,...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 05:15 AM
49
cve
cve

CVE-2021-42563

There is an Unquoted Service Path in NI Service Locator (nisvcloc.exe) in versions prior to 18.0 on Windows. This may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-12 09:15 PM
21
cve
cve

CVE-2021-38304

Improper input validation in the National Instruments NI-PAL driver in versions 20.0.0 and prior may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-17 04:15 PM
21
cve
cve

CVE-2020-25191

Incorrect permissions are set by default for an API entry-point of a specific service, allowing a non-authenticated user to trigger a function that could reboot the CompactRIO (Driver versions prior to 20.5)...

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-11 02:15 AM
51
cve
cve

CVE-2020-5570

Cross-site scripting vulnerability in Sales Force Assistant version 11.2.48 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2020-04-28 06:15 AM
62
cve
cve

CVE-2013-5022

Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allows remote attackers to create and execute arbitrary files via a full pathname in an argument to...

7.5AI Score

0.006EPSS

2013-08-06 08:55 PM
22
cve
cve

CVE-2013-5025

An ActiveX control in exlauncher.dll in the Help subsystem in National Instruments LabWindows/CVI before 2013 allows remote attackers to cause a denial of service by triggering the display of local example...

7.3AI Score

0.008EPSS

2013-08-06 08:55 PM
15
cve
cve

CVE-2013-5023

The ActiveX controls in the HelpAsst component in NI Help Links in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allow remote attackers to cause a denial of service by triggering the display of local .chm...

7.3AI Score

0.011EPSS

2013-08-06 08:55 PM
22
cve
cve

CVE-2013-5026

An ActiveX control in lookout650.ocx, lookout660.ocx, and lookout670.ocx in National Instruments Lookout 6.5 through 6.7 allows remote attackers to execute arbitrary code by triggering the download of, and calls to, an arbitrary DLL...

8.5AI Score

0.047EPSS

2013-08-06 08:55 PM
19
cve
cve

CVE-2013-5024

An ActiveX control in NationalInstruments.Help2.dll in National Instruments NI .NET Class Library Help, as used in Measurement Studio 2013 and earlier and other products, allows remote attackers to obtain sensitive information about the existence of registry keys via crafted (1) key-open or (2)...

7AI Score

0.003EPSS

2013-08-06 08:55 PM
17