Lucene search

K

Daqfactory Security Vulnerabilities

cve
cve

CVE-2021-42701

An attacker could prepare a specially crafted project file that, if opened, would attempt to connect to the cloud and trigger a man in the middle (MiTM) attack. This could allow an attacker to obtain credentials and take over the user’s cloud...

6.3CVSS

6.3AI Score

0.001EPSS

2021-11-05 04:15 PM
25
cve
cve

CVE-2021-42698

Project files are stored memory objects in the form of binary serialized data that can later be read and deserialized again to instantiate the original objects in memory. Malicious manipulation of these files may allow an attacker to corrupt...

7.8CVSS

7.5AI Score

0.001EPSS

2021-11-05 04:15 PM
30
cve
cve

CVE-2021-42543

The affected application uses specific functions that could be abused through a crafted project file, which could lead to code execution, system reboot, and system...

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-05 04:15 PM
21
cve
cve

CVE-2021-42699

The affected product is vulnerable to cookie information being transmitted as cleartext over HTTP. An attacker can capture network traffic, obtain the user’s cookie and take over the...

5.9CVSS

5.8AI Score

0.001EPSS

2021-11-05 04:15 PM
24
cve
cve

CVE-2017-12699

An Incorrect Default Permissions issue was discovered in AzeoTech DAQFactory versions prior to 17.1. Local, non-administrative users may be able to replace or modify original application files with malicious...

7.1CVSS

6.8AI Score

0.0004EPSS

2017-09-09 01:29 AM
25
cve
cve

CVE-2017-5147

An Uncontrolled Search Path Element issue was discovered in AzeoTech DAQFactory versions prior to 17.1. An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the search...

5.3CVSS

7AI Score

0.0004EPSS

2017-09-09 01:29 AM
23
cve
cve

CVE-2011-3492

Stack-based buffer overflow in Azeotech DAQFactory 5.85 build 1853 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted NETB packet to UDP port...

8.1AI Score

0.909EPSS

2011-09-16 02:28 PM
28
cve
cve

CVE-2011-2956

AzeoTech DAQFactory before 5.85 (Build 1842) does not perform authentication for certain signals, which allows remote attackers to cause a denial of service (system reboot or shutdown) via a...

7.1AI Score

0.007EPSS

2011-07-28 06:55 PM
20
cve
cve

CVE-2009-4480

Buffer overflow in the web service in AzeoTech DAQFactory 5.77 might allow remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by a certain module in VulnDisco Pack Professional 7.16 through 8.11. NOTE: as of 20091229, this disclosure has no actionable information......

8.8AI Score

0.002EPSS

2009-12-30 09:30 PM
20