Lucene search

K

Scada Security Vulnerabilities

cve
cve

CVE-2020-13552

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In privilege escalation via multiple service executables in installation folder of WebAccess, an attacker can either replace binary or loaded modules to...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-17 07:15 PM
24
cve
cve

CVE-2020-28219

A CWE-522: Insufficiently Protected Credentials vulnerability exists in EcoStruxure Geo SCADA Expert 2019 (Original release and Monthly Updates to September 2020, from 81.7268.1 to 81.7578.1) and EcoStruxure Geo SCADA Expert 2020 (Original release and Monthly Updates to September 2020, from...

7.8CVSS

7.5AI Score

0.0005EPSS

2020-12-11 01:15 AM
35
2
cve
cve

CVE-2020-7546

A CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow an attacker to perform actions on behalf of the authorized user...

5.4CVSS

5.5AI Score

0.001EPSS

2020-12-01 03:15 PM
20
cve
cve

CVE-2020-7547

A CWE-284: Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow a user the ability to perform actions via the web interface at a higher privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-01 03:15 PM
20
cve
cve

CVE-2020-7545

A CWE-284:Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow for arbitrary code execution on the server when an authorized user access an affected...

7.2CVSS

7.3AI Score

0.001EPSS

2020-12-01 03:15 PM
25
cve
cve

CVE-2020-7551

A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
25
3
cve
cve

CVE-2020-7555

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
28
cve
cve

CVE-2020-7554

A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.8AI Score

0.003EPSS

2020-11-19 10:15 PM
29
cve
cve

CVE-2020-7552

A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
35
2
cve
cve

CVE-2020-7553

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
29
3
cve
cve

CVE-2020-7558

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
35
2
cve
cve

CVE-2020-7557

A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
27
2
cve
cve

CVE-2020-7556

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
36
cve
cve

CVE-2020-7550

A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS...

7.8CVSS

7.8AI Score

0.003EPSS

2020-11-19 10:15 PM
31
cve
cve

CVE-2020-25188

An attacker who convinces a valid user to open a specially crafted project file to exploit could execute code under the privileges of the application due to an out-of-bounds read vulnerability on the LAquis SCADA (Versions prior to...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-14 01:15 PM
22
cve
cve

CVE-2020-22722

Rapid Software LLC Rapid SCADA 5.8.0 is affected by a local privilege escalation vulnerability in the ScadaAgentSvc.exe executable file. An attacker can obtain admin privileges by placing a malicious .exe file in the application and renaming it ScadaAgentSvc.exe, which would result in executing...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-14 04:15 PM
19
cve
cve

CVE-2020-10618

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to sensitive information exposure by unauthorized...

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-04 07:15 PM
29
cve
cve

CVE-2020-10622

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to arbitrary file creation by unauthorized...

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-04 07:15 PM
32
cve
cve

CVE-2020-10613

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not....

7.5CVSS

7.3AI Score

0.006EPSS

2020-04-15 07:15 PM
23
cve
cve

CVE-2020-10611

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this...

9.8CVSS

9.7AI Score

0.005EPSS

2020-04-15 07:15 PM
33
cve
cve

CVE-2020-10615

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers cause a denial-of-service condition due to a lack of proper validation of the length of user-supplied data, prior to copying it to a fixed-length stack-based buffer. Authentication...

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-15 07:15 PM
42
cve
cve

CVE-2020-7478

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a remote unauthenticated attacker to read arbitrary files from the IGSS server PC on an unrestricted or shared network when the IGSS Update.....

7.5CVSS

7.5AI Score

0.045EPSS

2020-03-23 08:15 PM
28
2
cve
cve

CVE-2020-7479

A CWE-306: Missing Authentication for Critical Function vulnerability exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a local user to execute processes that otherwise require escalation privileges when sending local network commands to the IGSS Update...

7.8CVSS

7.9AI Score

0.001EPSS

2020-03-23 08:15 PM
23
cve
cve

CVE-2020-6970

A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise...

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-19 09:15 PM
61
cve
cve

CVE-2015-5627

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.2AI Score

0.002EPSS

2020-02-05 07:15 PM
44
cve
cve

CVE-2015-5628

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.7AI Score

0.011EPSS

2020-02-05 07:15 PM
42
cve
cve

CVE-2015-5626

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.2AI Score

0.002EPSS

2020-02-05 07:15 PM
38
cve
cve

CVE-2019-13537

The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation has a buffer overflow vulnerability that could result in a server-side...

7.5CVSS

7.8AI Score

0.001EPSS

2020-01-14 07:15 PM
25
cve
cve

CVE-2019-6854

A CWE-287: Improper Authentication vulnerability exists in a folder within EcoStruxure Geo SCADA Expert (ClearSCADA) -with initial releases before 1 January 2019- which could cause a low privilege user to delete or modify database, setting or certificate files. Those users must have access to the.....

7.8CVSS

7.6AI Score

0.0005EPSS

2020-01-06 11:15 PM
127
cve
cve

CVE-2019-3951

Advantech WebAccess before 8.4.3 allows unauthenticated remote attackers to execute arbitrary code or cause a denial of service (memory corruption) due to a stack-based buffer overflow when handling IOCTL 70533 RPC...

9.8CVSS

9.9AI Score

0.017EPSS

2019-12-12 09:15 PM
21
cve
cve

CVE-2019-3975

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows a remote, unauthenticated attacker to execute arbitrary code via a crafted IOCTL 70603 RPC...

9.8CVSS

9.8AI Score

0.021EPSS

2019-09-10 04:15 PM
40
cve
cve

CVE-2019-10980

A type confusion vulnerability may be exploited when LAquis SCADA 4.3.1.71 processes a specially crafted project file. This may allow an attacker to execute remote code. The attacker must have local access to the system. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-05 07:15 PM
36
cve
cve

CVE-2019-10994

Processing a specially crafted project file in LAquis SCADA 4.3.1.71 may trigger an out-of-bounds read, which may allow an attacker to obtain sensitive information. The attacker must have local access to the system. A CVSS v3 base score of 2.5 has been calculated; the CVSS vector string is...

3.3CVSS

3.8AI Score

0.001EPSS

2019-08-05 07:15 PM
41
cve
cve

CVE-2019-6827

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-15 09:15 PM
121
4
cve
cve

CVE-2019-10985

In WebAccess/SCADA, Versions 8.3.5 and prior, a path traversal vulnerability is caused by a lack of proper validation of a user-supplied path prior to use in file operations. An attacker can leverage this vulnerability to delete files while posing as an...

9.1CVSS

9.1AI Score

0.009EPSS

2019-06-28 09:15 PM
45
cve
cve

CVE-2019-10989

In WebAccess/SCADA Versions 8.3.5 and prior, multiple heap-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution. Note: A different vulnerability than...

9.8CVSS

10AI Score

0.075EPSS

2019-06-28 09:15 PM
44
cve
cve

CVE-2019-10991

In WebAccess/SCADA, Versions 8.3.5 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code...

9.8CVSS

10AI Score

0.075EPSS

2019-06-28 09:15 PM
49
cve
cve

CVE-2019-10993

In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointer dereference vulnerabilities may allow a remote attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.061EPSS

2019-06-28 09:15 PM
48
cve
cve

CVE-2019-10983

In WebAccess/SCADA Versions 8.3.5 and prior, an out-of-bounds read vulnerability is caused by a lack of proper validation of user-supplied data. Exploitation of this vulnerability may allow disclosure of...

7.5CVSS

7.3AI Score

0.005EPSS

2019-06-28 09:15 PM
46
cve
cve

CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code...

8.8CVSS

9.2AI Score

0.061EPSS

2019-06-28 09:15 PM
47
cve
cve

CVE-2019-3954

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC...

9.8CVSS

9.7AI Score

0.021EPSS

2019-06-19 12:15 AM
83
cve
cve

CVE-2019-3953

Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC...

9.8CVSS

9.8AI Score

0.021EPSS

2019-06-18 11:15 PM
62
cve
cve

CVE-2019-10981

In Vijeo Citect 7.30 and 7.40, and CitectSCADA 7.30 and 7.40, a vulnerability has been identified that may allow an authenticated local user access to Citect user...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-05-31 09:29 PM
223
cve
cve

CVE-2019-6550

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple stack-based buffer overflow vulnerabilities, caused by a lack of proper validation of the length of user-supplied data, may allow remote code...

9.8CVSS

9.8AI Score

0.044EPSS

2019-04-05 07:29 PM
43
cve
cve

CVE-2019-6554

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. An improper access control vulnerability may allow an attacker to cause a denial-of-service...

7.5CVSS

7.3AI Score

0.018EPSS

2019-04-05 07:29 PM
38
cve
cve

CVE-2019-6552

Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple command injection vulnerabilities, caused by a lack of proper validation of user-supplied data, may allow remote code...

9.8CVSS

10AI Score

0.005EPSS

2019-04-05 07:29 PM
20
cve
cve

CVE-2018-18994

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an out of bounds read when opening a specially crafted project file, which may cause a system crash or allow data...

7.1CVSS

6.8AI Score

0.001EPSS

2019-03-27 06:29 PM
28
cve
cve

CVE-2019-6536

Opening a specially crafted LCDS LAquis SCADA before 4.3.1.71 ELS file may result in a write past the end of an allocated buffer, which may allow an attacker to execute remote code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2019-03-27 04:29 PM
24
cve
cve

CVE-2015-1014

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5....

7.3CVSS

7.4AI Score

0.0004EPSS

2019-03-25 07:29 PM
30
cve
cve

CVE-2019-6519

WebAccess/SCADA, Version 8.3. An improper authentication vulnerability exists that could allow a possible authentication bypass allowing an attacker to upload malicious...

9.8CVSS

9.5AI Score

0.002EPSS

2019-02-05 09:29 PM
26
Total number of security vulnerabilities286