Lucene search

K

Scada Security Vulnerabilities

cve
cve

CVE-2023-1256

The listed versions of AVEVA Plant SCADA and AVEVA Telemetry Server are vulnerable to an improper authorization exploit which could allow an unauthenticated user to remotely read data, cause denial of service, and tamper with alarm...

9.8CVSS

9.2AI Score

0.002EPSS

2023-03-16 07:15 PM
32
cve
cve

CVE-2023-0595

A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files when malicious packets are sent to the Geo SCADA server's database web port (default 443). Affected products: EcoStruxure Geo SCADA Expert 2019, EcoStruxure Geo SCADA Expert.....

5.3CVSS

5.3AI Score

0.0005EPSS

2023-02-24 11:15 AM
27
cve
cve

CVE-2022-2329

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.7AI Score

0.005EPSS

2023-02-01 04:15 AM
19
cve
cve

CVE-2022-24324

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to...

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-01 04:15 AM
16
cve
cve

CVE-2023-22610

A CWE-863: Incorrect Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP...

9.1CVSS

7.4AI Score

0.001EPSS

2023-01-31 05:15 PM
21
cve
cve

CVE-2023-22611

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-31 05:15 PM
18
cve
cve

CVE-2022-32528

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read specific files in the IGSS project report directory, potentially leading to a denial-of-service condition when an attacker sends specific messages. Affected Products: IGSS...

9.1CVSS

8.9AI Score

0.001EPSS

2023-01-30 11:15 PM
16
cve
cve

CVE-2022-32529

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
18
cve
cve

CVE-2022-32527

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
17
cve
cve

CVE-2022-32522

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server -...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
18
cve
cve

CVE-2022-32524

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-32526

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
29
cve
cve

CVE-2022-32523

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-32525

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions...

9.8CVSS

9.7AI Score

0.004EPSS

2023-01-30 11:15 PM
16
cve
cve

CVE-2022-44153

Rapid Software LLC Rapid SCADA 5.8.4 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-07 02:15 AM
17
cve
cve

CVE-2018-12635

CirCarLife Scada v4.2.4 allows unauthorized upgrades via requests to the html/upgrade.html and services/system/firmware.upgrade...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:22 PM
15
cve
cve

CVE-2012-2516

An ActiveX control in KeyHelp.ocx in KeyWorks KeyHelp Module (aka the HTML Help component), as used in GE Intelligent Platforms Proficy Historian 3.1, 3.5, 4.0, and 4.5; Proficy HMI/SCADA iFIX 5.0 and 5.1; Proficy Pulse 1.0; Proficy Batch Execution 5.6; SI7 I/O Driver 7.20 through 7.42; and other.....

7.7AI Score

0.901EPSS

2022-10-03 04:15 PM
123
cve
cve

CVE-2012-2515

Multiple stack-based buffer overflows in the KeyHelp.KeyCtrl.1 ActiveX control in KeyHelp.ocx 1.2.312 in KeyWorks KeyHelp Module (aka the HTML Help component), as used in EMC Documentum ApplicationXtender Desktop 5.4; EMC Captiva Quickscan Pro 4.6 SP1; GE Intelligent Platforms Proficy Historian...

7.9AI Score

0.91EPSS

2022-10-03 04:15 PM
44
cve
cve

CVE-2012-4689

Integer overflow in CimWebServer.exe in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to cause a denial of service (daemon crash) via a malformed HTTP...

7.1AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-3005

Untrusted search path vulnerability in Invensys Wonderware InTouch 2012 and earlier, as used in Wonderware Application Server, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch, and Wonderware Historian, allows local users to gain privileges via a Trojan horse.....

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-5163

Buffer overflow in an unspecified third-party component in the Batch module for Schneider Electric CitectSCADA before 7.20 and Mitsubishi MX4 SCADA before 7.20 allows local users to execute arbitrary code via a long string in a login...

7.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-0654

CimWebServer in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary commands or cause a denial of service (daemon crash) via a crafted...

7.8AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0653

Directory traversal vulnerability in substitute.bcl in the WebView CimWeb subsystem in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.015EPSS

2022-10-03 04:15 PM
100
cve
cve

CVE-2013-2794

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-2791

MatrikonOPC SCADA DNP3 OPC Server 1.2.0 allows remote attackers to cause a denial of service (master-station daemon crash) via a malformed DNP3 TCP packet from the IP address of an...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-2793

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
37
cve
cve

CVE-2013-2796

Schneider Electric Vijeo Citect 7.20 and earlier, CitectSCADA 7.20 and earlier, and PowerLogic SCADA 7.20 and earlier allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an.....

7.1AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-2785

Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attackers to execute arbitrary code via crafted...

8AI Score

0.007EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2022-32530

A CWE-668 Exposure of Resource to Wrong Sphere vulnerability exists that could cause users to be misled, hiding alarms, showing the wrong server connection option or the wrong control request when a mobile device has been compromised by a malicious application. Affected Product: Geo SCADA Mobile...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-24 01:15 PM
33
6
cve
cve

CVE-2021-32989

When a non-existent resource is requested, the LCDS LAquis SCADA application (version 4.3.1.1011 and prior) returns error messages which may allow reflected cross-site...

9.3CVSS

6AI Score

0.001EPSS

2022-05-25 02:15 PM
41
4
cve
cve

CVE-2022-1467

Windows OS can be configured to overlay a “language bar” on top of any application. When this OS functionality is enabled, the OS language bar UI will be viewable in the browser alongside the AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere applications. It is possible to manipulate...

9.9CVSS

9.3AI Score

0.001EPSS

2022-05-23 08:16 PM
73
6
cve
cve

CVE-2020-16235

Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-05-19 06:15 PM
24
13
cve
cve

CVE-2021-33021

xArrow SCADA versions 7.2 and prior is vulnerable to cross-site scripting due to parameter ‘edate’ of the resource xhisalarm.htm, which may allow an unauthorized attacker to execute arbitrary...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-16 06:15 PM
63
7
cve
cve

CVE-2021-33025

xArrow SCADA versions 7.2 and prior permits unvalidated registry keys to be run with application-level...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-16 06:15 PM
47
6
cve
cve

CVE-2021-33001

xArrow SCADA versions 7.2 and prior is vulnerable to cross-site scripting due to parameter ‘bdate’ of the resource xhisvalue.htm, which may allow an unauthorized attacker to execute arbitrary...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-16 06:15 PM
46
10
cve
cve

CVE-2021-43938

Elcomplus SmartPTT SCADA Server is vulnerable to an unauthenticated user can request various files from the server without any authentication or...

9.8CVSS

9.6AI Score

0.002EPSS

2022-04-29 04:15 PM
70
cve
cve

CVE-2021-43937

Elcomplus SmartPTT SCADA Server web application does not, or cannot, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-29 04:15 PM
59
cve
cve

CVE-2021-43932

Elcomplus SmartPTT is vulnerable when an attacker injects JavaScript code into a specific parameter that can executed upon accessing the dashboard or the main...

9CVSS

6.3AI Score

0.001EPSS

2022-04-28 03:15 PM
75
4
cve
cve

CVE-2021-43934

Elcomplus SmartPTT is vulnerable as the backup and restore system does not adequately validate upload requests, enabling a malicious user to potentially upload arbitrary...

9.8CVSS

9.3AI Score

0.002EPSS

2022-04-28 03:15 PM
66
4
cve
cve

CVE-2021-43939

Elcomplus SmartPTT is vulnerable when a low-authenticated user can access higher level administration authorization by issuing requests directly to the desired...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-28 03:15 PM
59
4
cve
cve

CVE-2021-43930

Elcomplus SmartPTT is vulnerable as the backup and restore system does not adequately validate download requests, enabling malicious users to perform path traversal attacks and potentially download arbitrary files from the...

4.9CVSS

5.2AI Score

0.001EPSS

2022-04-28 03:15 PM
50
2
cve
cve

CVE-2022-21155

A specially crafted packet sent to the Fernhill SCADA Server Version 3.77 and earlier may cause an exception, causing the server process (FHSvrService.exe) to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-12 05:15 PM
24
cve
cve

CVE-2020-10632

Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable...

8.8CVSS

5.3AI Score

0.001EPSS

2022-02-24 07:15 PM
32
cve
cve

CVE-2020-10640

Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication...

10CVSS

9.7AI Score

0.003EPSS

2022-02-24 07:15 PM
34
cve
cve

CVE-2020-10636

Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-24 07:15 PM
29
cve
cve

CVE-2021-22824

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in denial of service, due to missing length check on user-supplied data from a constructed message received on the network. Affected Product: Interactive Graphical SCADA System Data Collector (dc.exe)...

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-11 06:15 PM
36
cve
cve

CVE-2021-22802

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution due to missing length check on user supplied data, when a constructed message is received on the network. Affected Product: Interactive Graphical SCADA System Data Collector...

9.8CVSS

9.6AI Score

0.007EPSS

2022-02-11 06:15 PM
46
cve
cve

CVE-2021-22804

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause disclosure of arbitrary files being read in the context of the user running IGSS, due to missing validation of user supplied data in network messages. Affected Product: Interactive Graphical....

7.5CVSS

7.3AI Score

0.004EPSS

2022-02-11 06:15 PM
26
cve
cve

CVE-2021-22805

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause deletion of arbitrary files in the context of the user running IGSS due to lack of validation of network messages. Affected Product: Interactive Graphical SCADA System Data Collector (dc.exe)...

9.1CVSS

9.1AI Score

0.001EPSS

2022-02-11 06:15 PM
45
cve
cve

CVE-2021-22823

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause deletion of arbitrary files in the context of the user running IGSS due to lack of validation of network messages. Affected Product: Interactive Graphical SCADA System Data Collector (dc.exe)...

9.1CVSS

9.1AI Score

0.001EPSS

2022-02-11 06:15 PM
28
Total number of security vulnerabilities286