Lucene search

K

LCDS Laquis SCADA Security Vulnerabilities

cve
cve

CVE-2018-18994

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an out of bounds read when opening a specially crafted project file, which may cause a system crash or allow data...

7.1CVSS

7.3AI Score

0.001EPSS

2019-03-27 06:29 PM
25
cve
cve

CVE-2018-18990

LCDS Laquis SCADA prior to version 4.1.0.4150 allows a user-supplied path in file operations prior to proper validation. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server...

5.3CVSS

6AI Score

0.927EPSS

2019-02-05 06:29 PM
29
cve
cve

CVE-2018-18986

LCDS Laquis SCADA prior to version 4.1.0.4150 allows the opening of a specially crafted report format file that may cause an out of bounds read, which may cause a system crash, allow data exfiltration, or remote code...

7.8CVSS

8AI Score

0.007EPSS

2019-02-05 06:29 PM
24
cve
cve

CVE-2018-19000

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an authentication bypass, which may allow an attacker access to sensitive...

5.3CVSS

6.3AI Score

0.002EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-18996

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper authorization or sanitation, which may allow an attacker to execute remote code on the...

9.8CVSS

9.6AI Score

0.054EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-19029

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an attacker using a specially crafted project file to supply a pointer for a controlled memory address, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

8.4AI Score

0.002EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-19002

LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

8.4AI Score

0.002EPSS

2019-02-05 06:29 PM
34
cve
cve

CVE-2018-18992

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the...

8.8CVSS

8.8AI Score

0.056EPSS

2019-02-05 06:29 PM
42
cve
cve

CVE-2018-18998

LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high...

9.8CVSS

9.3AI Score

0.007EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-19004

LCDS Laquis SCADA prior to version 4.1.0.4150 allows out of bounds read when opening a specially crafted project file, which may allow data...

3.3CVSS

4.3AI Score

0.001EPSS

2019-02-01 06:29 PM
20
cve
cve

CVE-2018-18988

LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening a specially crafted report format file. This may allow remote code execution, data exfiltration, or cause a system...

8.8CVSS

8.6AI Score

0.015EPSS

2019-02-01 05:29 PM
34
cve
cve

CVE-2018-5463

A structured exception handler overflow vulnerability in Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA 4.1.0.3391 and earlier may allow code...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-04-09 09:29 PM
24