Lucene search

K

Integraxor Security Vulnerabilities

cve
cve

CVE-2017-16735

A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which generates an error in the database...

5.3CVSS

5.8AI Score

0.002EPSS

2017-12-20 07:29 PM
24
cve
cve

CVE-2017-16733

A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which an attacker can leverage to disclose sensitive information from the...

5.3CVSS

5.5AI Score

0.002EPSS

2017-12-20 07:29 PM
26
cve
cve

CVE-2017-6050

A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior. The application fails to properly validate user input, which may allow for an unauthenticated attacker to remotely execute arbitrary code in the form of SQL...

9.8CVSS

9.7AI Score

0.003EPSS

2017-06-21 07:29 PM
32
2
cve
cve

CVE-2016-8341

An issue was discovered in Ecava IntegraXor Version 5.0.413.0. The Ecava IntegraXor web server has parameters that are vulnerable to SQL injection. If the queries are not sanitized, the host's database could be subject to read, write, and delete...

9.8CVSS

9.7AI Score

0.004EPSS

2017-02-13 09:59 PM
25
cve
cve

CVE-2016-2301

SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

6.3CVSS

7.7AI Score

0.001EPSS

2016-04-22 12:59 AM
19
cve
cve

CVE-2016-2305

Cross-site scripting (XSS) vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

6.6AI Score

0.003EPSS

2016-04-22 12:59 AM
20
cve
cve

CVE-2016-2302

Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive information by reading detailed error...

5.3CVSS

7.3AI Score

0.002EPSS

2016-04-22 12:59 AM
21
cve
cve

CVE-2016-2299

SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified...

7.3CVSS

7.7AI Score

0.017EPSS

2016-04-22 12:59 AM
19
cve
cve

CVE-2016-2300

Ecava IntegraXor before 5.0 build 4522 allows remote attackers to bypass authentication and access unspecified web pages via unknown...

6.5CVSS

7.6AI Score

0.002EPSS

2016-04-22 12:59 AM
20
cve
cve

CVE-2016-2303

CRLF injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted...

5.3CVSS

7.4AI Score

0.002EPSS

2016-04-22 12:59 AM
20
cve
cve

CVE-2016-2304

Ecava IntegraXor before 5.0 build 4522 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this...

4.3CVSS

7.2AI Score

0.002EPSS

2016-04-22 12:59 AM
19
cve
cve

CVE-2016-2306

The HMI web server in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive cleartext information by sniffing the...

7.5CVSS

7.3AI Score

0.003EPSS

2016-04-22 12:59 AM
24
cve
cve

CVE-2015-0990

Untrusted search path vulnerability in Ecava IntegraXor SCADA Server before 4.2.4488 allows local users to gain privileges via a renamed DLL in the default install...

6.7AI Score

0.0004EPSS

2015-04-03 10:59 AM
22
cve
cve

CVE-2014-2377

Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to discover full pathnames via an application...

6.9AI Score

0.003EPSS

2014-09-15 02:55 PM
23
cve
cve

CVE-2014-2375

Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to read or write to arbitrary files, and obtain sensitive information or cause a denial of service (disk consumption), via the CSV export...

7.1AI Score

0.004EPSS

2014-09-15 02:55 PM
25
cve
cve

CVE-2014-2376

SQL injection vulnerability in Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.001EPSS

2014-09-15 02:55 PM
24
cve
cve

CVE-2014-0786

Ecava IntegraXor before 4.1.4393 allows remote attackers to read cleartext credentials for administrative accounts via SELECT statements that leverage the guest...

6.6AI Score

0.007EPSS

2014-05-01 01:56 AM
29
cve
cve

CVE-2014-0753

Stack-based buffer overflow in the SCADA server in Ecava IntegraXor before 4.1.4390 allows remote attackers to cause a denial of service (system crash) by triggering access to DLL code located in the IntegraXor...

7.5AI Score

0.007EPSS

2014-01-21 01:55 AM
20
cve
cve

CVE-2014-0752

The SCADA server in Ecava IntegraXor before 4.1.4369 allows remote attackers to read arbitrary project backup files via a crafted...

6.8AI Score

0.002EPSS

2014-01-09 06:07 PM
23
cve
cve

CVE-2012-4700

Multiple buffer overflows in an ActiveX control in PE3DO32A.ocx in IntegraXor SCADA Server 4.00 build 4250.0 and earlier allow remote attackers to execute arbitrary code via a crafted HTML...

7.8AI Score

0.005EPSS

2013-02-08 05:50 AM
25
cve
cve

CVE-2012-0246

Directory traversal vulnerability in an unspecified ActiveX control in Ecava IntegraXor before 3.71.4200 allows remote attackers to execute arbitrary code via vectors involving an HTML document on the...

7.8AI Score

0.048EPSS

2012-04-02 10:46 AM
23
cve
cve

CVE-2011-2958

Multiple cross-site scripting (XSS) vulnerabilities in Ecava IntegraXor before 3.60 (Build 4080) allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2011-07-28 06:55 PM
22
2
cve
cve

CVE-2011-1562

Ecava IntegraXor HMI before n 3.60 (Build 4032) allows remote attackers to bypass authentication and execute arbitrary SQL statements via unspecified vectors related to a crafted POST request. NOTE: some sources have reported this issue as SQL injection, but this might not be...

8.9AI Score

0.011EPSS

2011-04-05 03:19 PM
18
cve
cve

CVE-2010-4597

Stack-based buffer overflow in the save method in the IntegraXor.Project ActiveX control in igcomm.dll in Ecava IntegraXor Human-Machine Interface (HMI) before 3.5.3900.10 allows remote attackers to execute arbitrary code via a long string in the second...

8.3AI Score

0.267EPSS

2010-12-23 06:00 PM
24
cve
cve

CVE-2010-4599

Untrusted search path vulnerability in Ecava IntegraXor 3.6.4000.0 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7AI Score

0.0004EPSS

2010-12-23 06:00 PM
25
cve
cve

CVE-2010-4598

Directory traversal vulnerability in Ecava IntegraXor 3.6.4000.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file_name parameter in an open...

6.8AI Score

0.039EPSS

2010-12-23 06:00 PM
43