Lucene search

K

Scada Security Vulnerabilities

cve
cve

CVE-2021-22803

A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could lead to remote code execution through a number of paths, when an attacker, writes arbitrary files to folders in context of the DC module, by sending constructed messages on the network. Affected Product:...

9.8CVSS

9.6AI Score

0.007EPSS

2022-02-11 06:15 PM
47
cve
cve

CVE-2022-24319

A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA web server are intercepted. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure Geo....

5.9CVSS

5.7AI Score

0.001EPSS

2022-02-09 11:15 PM
45
cve
cve

CVE-2022-24320

A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA database server are intercepted. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions),...

5.9CVSS

5.7AI Score

0.001EPSS

2022-02-09 11:15 PM
51
cve
cve

CVE-2022-24318

A CWE-326: Inadequate Encryption Strength vulnerability exists that could cause non-encrypted communication with the server when outdated versions of the ViewX client are used. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure Geo SCADA...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-09 11:15 PM
58
cve
cve

CVE-2022-24321

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause Denial of Service against the Geo SCADA server when receiving a malformed HTTP request. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-09 11:15 PM
69
cve
cve

CVE-2022-24317

A CWE-862: Missing Authorization vulnerability exists that could cause information exposure when an attacker sends a specific message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-09 11:15 PM
49
cve
cve

CVE-2022-24310

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Product: Interactive Graphical SCADA System Data...

9.8CVSS

9.6AI Score

0.006EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2022-24311

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends.....

9.8CVSS

9.6AI Score

0.012EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2022-24312

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a...

9.8CVSS

9.6AI Score

0.012EPSS

2022-02-09 11:15 PM
60
cve
cve

CVE-2022-24313

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020....

9.8CVSS

9.8AI Score

0.017EPSS

2022-02-09 11:15 PM
50
cve
cve

CVE-2022-24314

A CWE-125: Out-of-bounds Read vulnerability exists that could cause memory leaks potentially resulting in denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-09 11:15 PM
37
cve
cve

CVE-2022-24315

A CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.002EPSS

2022-02-09 11:15 PM
49
cve
cve

CVE-2022-24316

A CWE-665: Improper Initialization vulnerability exists that could cause information exposure when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-09 11:15 PM
45
cve
cve

CVE-2021-3958

Improper Handling of Parameters vulnerability in Ipack Automation Systems Ipack SCADA Software allows : Blind SQL Injection.This issue affects Ipack SCADA Software: from unspecified before...

9.8CVSS

9.7AI Score

0.002EPSS

2021-12-10 12:00 AM
29
cve
cve

CVE-2021-38431

An authenticated user using Advantech WebAccess SCADA in versions 9.0.3 and prior can use API functions to disclose project names and paths from other...

4.3CVSS

4.3AI Score

0.001EPSS

2021-10-15 01:15 PM
24
cve
cve

CVE-2021-41579

LCDS LAquis SCADA through 4.3.1.1085 is vulnerable to a control bypass and path traversal. If an attacker can get a victim to load a malicious els project file and use the play feature, then the attacker can bypass a consent popup and write arbitrary files to OS locations where the user has...

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-04 06:15 PM
19
cve
cve

CVE-2021-40142

In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a...

7.5CVSS

7.4AI Score

0.004EPSS

2021-08-27 07:15 AM
43
cve
cve

CVE-2021-22676

UserExcelOut.asp within WebAccess/SCADA is vulnerable to cross-site scripting (XSS), which could allow an attacker to send malicious JavaScript code. This could result in hijacking of cookie/session tokens, redirection to a malicious webpage, and unintended browser action on the WebAccess/SCADA...

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-32943

The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-22674

The affected product is vulnerable to a relative path traversal condition, which may allow an attacker access to unauthorized files and directories on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 02:15 PM
25
cve
cve

CVE-2021-32954

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to a directory traversal, which may allow an attacker to remotely read arbitrary files on the file...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-18 02:15 PM
26
6
cve
cve

CVE-2021-32956

Advantech WebAccess/SCADA Versions 9.0.1 and prior is vulnerable to redirection, which may allow an attacker to send a maliciously crafted URL that could result in redirecting a user to a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2021-06-18 02:15 PM
19
4
cve
cve

CVE-2021-22762

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in remote code execution, when a malicious CGF or WSP file is being parsed by IGSS...

7.8CVSS

7.7AI Score

0.002EPSS

2021-06-11 04:15 PM
27
cve
cve

CVE-2021-22759

A CWE-416: Use after free vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to use of unchecked input data, when a malicious CGF file is imported to IGSS...

7.8CVSS

8.2AI Score

0.002EPSS

2021-06-11 04:15 PM
63
cve
cve

CVE-2021-22761

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code e+F15xecution due to missing length check on user supplied data, when a...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
23
cve
cve

CVE-2021-22758

A CWE-824: Access of uninitialized pointer vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to lack validation of user-supplied input data, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
25
2
cve
cve

CVE-2021-22760

A CWE-763: Release of invalid pointer or reference vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing checks of user-supplied input data, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
20
cve
cve

CVE-2021-22757

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied input data, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-11 04:15 PM
21
3
cve
cve

CVE-2021-22750

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21041 and prior that could result in loss of data or remote code execution due to missing length checks, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.9AI Score

0.003EPSS

2021-06-11 04:15 PM
17
4
cve
cve

CVE-2021-22753

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing length checks, when a malicious WSP file is being parsed by IGSS...

7.8CVSS

7.8AI Score

0.003EPSS

2021-06-11 04:15 PM
26
3
cve
cve

CVE-2021-22752

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing size checks, when a malicious WSP (Workspace) file is being parsed by IGSS...

7.8CVSS

7.9AI Score

0.003EPSS

2021-06-11 04:15 PM
17
2
cve
cve

CVE-2021-22754

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to lack of proper validation of user-supplied data, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
16
3
cve
cve

CVE-2021-22756

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of user-supplied data validation, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
22
3
cve
cve

CVE-2021-22751

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or execution of arbitrary code due to lack of input validation, when a malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
17
2
cve
cve

CVE-2021-22755

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied data, when a malicious CGF file is imported to IGSS...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-11 04:15 PM
22
2
cve
cve

CVE-2021-22741

Use of Password Hash with Insufficient Computational Effort vulnerability exists in ClearSCADA (all versions), EcoStruxure Geo SCADA Expert 2019 (all versions), and EcoStruxure Geo SCADA Expert 2020 (V83.7742.1 and prior), which could cause the revealing of account credentials when server database....

6.7CVSS

6.6AI Score

0.0005EPSS

2021-05-26 08:15 PM
29
4
cve
cve

CVE-2021-22669

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the...

8.8CVSS

8.8AI Score

0.001EPSS

2021-04-26 07:15 PM
26
cve
cve

CVE-2021-27436

WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage and performing...

6.1CVSS

6.1AI Score

0.002EPSS

2021-03-18 10:15 PM
28
2
cve
cve

CVE-2021-22712

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File)...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-11 09:15 PM
29
2
cve
cve

CVE-2021-22710

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported...

7.8CVSS

7.9AI Score

0.003EPSS

2021-03-11 09:15 PM
30
4
cve
cve

CVE-2021-22711

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File)...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-11 09:15 PM
29
2
cve
cve

CVE-2021-22709

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group...

7.8CVSS

7.9AI Score

0.003EPSS

2021-03-11 09:15 PM
31
2
cve
cve

CVE-2020-13554

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

7.8CVSS

8AI Score

0.0005EPSS

2021-03-03 05:15 PM
22
4
cve
cve

CVE-2020-25161

The WADashboard component of WebAccess/SCADA Versions 9.0 and prior may allow an attacker to control or influence a path used in an operation on the filesystem and remotely execute code as an...

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-23 05:15 PM
22
2
cve
cve

CVE-2019-18243

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-18 05:15 PM
22
cve
cve

CVE-2019-18255

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-18 03:15 PM
25
cve
cve

CVE-2020-13550

A local file inclusion vulnerability exists in the installation functionality of Advantech WebAccess/SCADA 9.0.1. A specially crafted application can lead to information disclosure. An attacker can send an authenticated HTTP request to trigger this...

7.7CVSS

7AI Score

0.002EPSS

2021-02-17 07:15 PM
34
3
cve
cve

CVE-2020-13553

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-17 07:15 PM
32
cve
cve

CVE-2020-13555

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-17 07:15 PM
33
2
cve
cve

CVE-2020-13551

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via PostgreSQL executable, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-17 07:15 PM
35
3
Total number of security vulnerabilities286