Lucene search

K

InduSoft Web Studio Security Vulnerabilities

cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
31
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2019-6545

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server...

7.5CVSS

8.7AI Score

0.008EPSS

2019-02-13 01:29 AM
77
cve
cve

CVE-2019-6543

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the...

9.8CVSS

9.4AI Score

0.02EPSS

2019-02-13 01:29 AM
66
cve
cve

CVE-2018-17914

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI...

9.8CVSS

9.5AI Score

0.004EPSS

2018-11-02 01:29 PM
25
2
cve
cve

CVE-2018-17916

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read....

9.8CVSS

9.6AI Score

0.023EPSS

2018-11-02 01:29 PM
32
2
cve
cve

CVE-2018-10620

AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code....

9.8CVSS

9.5AI Score

0.014EPSS

2018-07-19 07:29 PM
33
cve
cve

CVE-2018-8840

A remote attacker could send a carefully crafted packet in InduSoft Web Studio v8.1 and prior versions, and/or InTouch Machine Edition 2017 v8.1 and prior versions during a tag, alarm, or event related action such as read and write, which may allow remote code...

9.8CVSS

9.5AI Score

0.116EPSS

2018-04-18 08:29 PM
35
cve
cve

CVE-2017-14024

A Stack-based Buffer Overflow issue was discovered in Schneider Electric InduSoft Web Studio v8.0 SP2 Patch 1 and prior versions, and InTouch Machine Edition v8.0 SP2 Patch 1 and prior versions. The stack-based buffer overflow vulnerability has been identified, which may allow remote code...

9.8CVSS

9.9AI Score

0.012EPSS

2017-11-13 08:29 PM
30
cve
cve

CVE-2017-13997

A Missing Authentication for Critical Function issue was discovered in Schneider Electric InduSoft Web Studio v8.0 SP2 or prior, and InTouch Machine Edition v8.0 SP2 or prior. InduSoft Web Studio provides the capability for an HMI client to trigger script execution on the server for the purposes...

9.8CVSS

9.7AI Score

0.003EPSS

2017-10-03 01:29 AM
33
cve
cve

CVE-2017-7968

An Incorrect Default Permissions issue was discovered in Schneider Electric Wonderware InduSoft Web Studio v8.0 Patch 3 and prior versions. Upon installation, Wonderware InduSoft Web Studio creates a new directory and two files, which are placed in the system's path and can be manipulated by...

7.8CVSS

7.5AI Score

0.001EPSS

2017-05-19 03:29 PM
26