Lucene search

K

Deltav Security Vulnerabilities

cve
cve

CVE-2021-44463

Missing DLLs, if replaced by an insider, could allow an attacker to achieve local privilege escalation on the DeltaV Distributed Control System Controllers and Workstations (All versions) when some DeltaV services are...

7.3CVSS

7.2AI Score

0.0004EPSS

2022-01-28 08:15 PM
31
4
cve
cve

CVE-2018-19021

A specially crafted script could bypass the authentication of a maintenance port of Emerson DeltaV DCS Versions 11.3.1, 11.3.2, 12.3.1, 13.3.1, 14.3, R5.1, R6 and prior, which may allow an attacker to cause a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2019-01-25 08:29 PM
30
4
cve
cve

CVE-2018-14791

Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 may allow non-administrative users to change executable and library files on the affected...

7.8CVSS

8.5AI Score

0.0004EPSS

2018-08-23 07:29 PM
30
2
cve
cve

CVE-2018-14797

Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code...

7.8CVSS

8.8AI Score

0.001EPSS

2018-08-23 07:29 PM
27
2
cve
cve

CVE-2018-14795

DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable due to improper path validation which may allow an attacker to replace executable...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-21 02:29 PM
34
cve
cve

CVE-2018-14793

DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable to a buffer overflow exploit through an open communication port to allow arbitrary code...

8.8CVSS

9.1AI Score

0.001EPSS

2018-08-21 02:29 PM
34
cve
cve

CVE-2016-9345

An issue was discovered in Emerson DeltaV Easy Security Management DeltaV V12.3, DeltaV V12.3.1, and DeltaV V13.3. Critical vulnerabilities may allow a local attacker to elevate privileges within the DeltaV control...

6.8CVSS

6.6AI Score

0.0004EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2014-2350

Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 uses hardcoded credentials for diagnostic services, which allows remote attackers to bypass intended access restrictions via a TCP session, as demonstrated by a session that uses the telnet...

5.3AI Score

0.004EPSS

2014-05-22 08:55 PM
28
cve
cve

CVE-2014-2349

Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 allows local users to modify or read configuration files by leveraging engineering-level...

6.3AI Score

0.0004EPSS

2014-05-22 08:55 PM
28
cve
cve

CVE-2012-3035

Buffer overflow in Emerson DeltaV 9.3.1 and 10.3 through 11.3.1 allows remote attackers to cause a denial of service (daemon crash) via a long string to an unspecified...

7.1AI Score

0.007EPSS

2012-10-01 06:55 PM
24
cve
cve

CVE-2012-1817

Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via an invalid field in a project...

8.2AI Score

0.061EPSS

2012-06-08 06:55 PM
31
cve
cve

CVE-2012-1816

PORTSERV.exe in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) TCP or (2) UDP packet to port...

6.8AI Score

0.008EPSS

2012-06-08 06:55 PM
26
cve
cve

CVE-2012-1814

Cross-site scripting (XSS) vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2012-06-08 06:55 PM
31
cve
cve

CVE-2012-1815

SQL injection vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.002EPSS

2012-06-08 06:55 PM
27
cve
cve

CVE-2012-1818

An unspecified ActiveX control in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to overwrite arbitrary files via unknown...

7AI Score

0.005EPSS

2012-06-08 06:55 PM
26