Lucene search

K

Scada Security Vulnerabilities

cve
cve

CVE-2019-6521

WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a possible authentication bypass that could allow an attacker to obtain and manipulate sensitive...

8.6CVSS

8.9AI Score

0.001EPSS

2019-02-05 09:29 PM
22
cve
cve

CVE-2019-6523

WebAccess/SCADA, Version 8.3. The software does not properly sanitize its inputs for SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2019-02-05 09:29 PM
24
cve
cve

CVE-2018-18990

LCDS Laquis SCADA prior to version 4.1.0.4150 allows a user-supplied path in file operations prior to proper validation. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server...

5.3CVSS

4.9AI Score

0.915EPSS

2019-02-05 06:29 PM
33
cve
cve

CVE-2018-18986

LCDS Laquis SCADA prior to version 4.1.0.4150 allows the opening of a specially crafted report format file that may cause an out of bounds read, which may cause a system crash, allow data exfiltration, or remote code...

7.8CVSS

8AI Score

0.006EPSS

2019-02-05 06:29 PM
28
cve
cve

CVE-2018-19000

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an authentication bypass, which may allow an attacker access to sensitive...

5.3CVSS

5.3AI Score

0.003EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-19029

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an attacker using a specially crafted project file to supply a pointer for a controlled memory address, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

7.8AI Score

0.002EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-18996

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper authorization or sanitation, which may allow an attacker to execute remote code on the...

9.8CVSS

9.6AI Score

0.051EPSS

2019-02-05 06:29 PM
24
cve
cve

CVE-2018-19002

LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

7.8AI Score

0.002EPSS

2019-02-05 06:29 PM
36
cve
cve

CVE-2018-18998

LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high...

9.8CVSS

9.3AI Score

0.008EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-18992

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the...

8.8CVSS

8.8AI Score

0.053EPSS

2019-02-05 06:29 PM
45
cve
cve

CVE-2018-19004

LCDS Laquis SCADA prior to version 4.1.0.4150 allows out of bounds read when opening a specially crafted project file, which may allow data...

3.3CVSS

3.9AI Score

0.001EPSS

2019-02-01 06:29 PM
22
cve
cve

CVE-2018-18988

LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening a specially crafted report format file. This may allow remote code execution, data exfiltration, or cause a system...

8.8CVSS

8.6AI Score

0.01EPSS

2019-02-01 05:29 PM
36
cve
cve

CVE-2018-7793

A Credential Management vulnerability exists in FoxView HMI SCADA (All Foxboro DCS, Foxboro Evo, and IA Series versions prior to Foxboro DCS Control Core Services 9.4 (CCS 9.4) and FoxView 10.5.) which could cause unauthorized disclosure, modification, or disruption in service when the password is....

8.7CVSS

8.4AI Score

0.0005EPSS

2018-12-24 04:29 PM
21
cve
cve

CVE-2018-18999

WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1. Lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer on the...

7.3CVSS

7.3AI Score

0.003EPSS

2018-12-19 06:29 PM
39
cve
cve

CVE-2018-7797

A URL redirection vulnerability exists in Power Monitoring Expert, Energy Expert (formerly Power Manager) - EcoStruxure Power Monitoring Expert (PME) v8.2 (all editions), EcoStruxure Energy Expert 1.3 (formerly Power Manager), EcoStruxure Power SCADA Operation (PSO) 8.2 Advanced Reports and...

6.1CVSS

6.1AI Score

0.001EPSS

2018-12-17 10:29 PM
24
cve
cve

CVE-2018-18991

Reflected cross-site scripting (non-persistent) in SCADA WebServer (Versions prior to 2.03.0001) could allow an attacker to send a crafted URL that contains JavaScript, which can be reflected off the web application to the victim's...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-04 09:29 PM
23
cve
cve

CVE-2018-17904

Reliance 4 SCADA/HMI, Version 4.7.3 Update 3 and prior. This vulnerability could allow an unauthorized attacker to inject arbitrary...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-25 10:29 PM
23
cve
cve

CVE-2018-17911

LAquis SCADA Versions 4.1.0.3870 and prior has several stack-based buffer overflow vulnerabilities, which may allow remote code...

7.8CVSS

8.1AI Score

0.003EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2018-17899

LAquis SCADA Versions 4.1.0.3870 and prior has a path traversal vulnerability, which may allow remote code...

8.8CVSS

9AI Score

0.021EPSS

2018-10-17 02:29 AM
29
cve
cve

CVE-2018-17901

LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-17 02:29 AM
30
cve
cve

CVE-2018-17895

LAquis SCADA Versions 4.1.0.3870 and prior has several out-of-bounds read vulnerabilities, which may allow remote code...

9.8CVSS

9.6AI Score

0.034EPSS

2018-10-17 02:29 AM
23
cve
cve

CVE-2018-17893

LAquis SCADA Versions 4.1.0.3870 and prior has an untrusted pointer dereference vulnerability, which may allow remote code...

9.8CVSS

9.8AI Score

0.054EPSS

2018-10-17 02:29 AM
25
cve
cve

CVE-2018-17897

LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code...

9.8CVSS

9.9AI Score

0.032EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2018-16672

An issue was discovered in CIRCONTROL CirCarLife before 4.3. Due to the storage of multiple sensitive information elements in a JSON format at /services/system/setup.json, an authenticated but unprivileged user can exfiltrate critical setup...

6.5CVSS

7.6AI Score

0.001EPSS

2018-09-26 05:29 PM
37
4
cve
cve

CVE-2018-16671

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is system software information disclosure due to lack of authentication for...

5.3CVSS

6.1AI Score

0.002EPSS

2018-09-18 08:29 PM
44
2
cve
cve

CVE-2018-16670

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is PLC status disclosure due to lack of authentication for...

5.3CVSS

6.2AI Score

0.001EPSS

2018-09-18 08:29 PM
42
2
cve
cve

CVE-2018-16668

An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is internal installation path disclosure due to the lack of authentication for...

5.3CVSS

6.3AI Score

0.002EPSS

2018-09-18 08:29 PM
49
4
cve
cve

CVE-2018-12634

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html...

9.8CVSS

8.9AI Score

0.944EPSS

2018-06-22 12:29 AM
66
4
cve
cve

CVE-2018-7495

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an external control of file name or path vulnerability has been...

7.5CVSS

7.5AI Score

0.006EPSS

2018-05-15 10:29 PM
25
cve
cve

CVE-2018-7501

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several SQL injection vulnerabilities have been identified, which may...

7.5CVSS

7.8AI Score

0.014EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-8841

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an improper privilege management vulnerability may allow an authenticated.....

7.8CVSS

7.3AI Score

0.0005EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-7497

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several untrusted pointer dereference vulnerabilities have been...

9.8CVSS

9.8AI Score

0.004EPSS

2018-05-15 10:29 PM
20
cve
cve

CVE-2018-7503

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

7.5CVSS

7.2AI Score

0.039EPSS

2018-05-15 10:29 PM
25
cve
cve

CVE-2018-8845

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a heap-based buffer overflow vulnerability has been identified, which may.....

9.8CVSS

9.8AI Score

0.075EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10589

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a path transversal vulnerability has been identified, which may allow an...

9.8CVSS

9.6AI Score

0.005EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-10590

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an information exposure vulnerability through directory listing has been...

7.5CVSS

7.3AI Score

0.001EPSS

2018-05-15 10:29 PM
28
cve
cve

CVE-2018-10591

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-15 10:29 PM
33
cve
cve

CVE-2018-7499

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified,.....

9.8CVSS

10AI Score

0.093EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2018-7505

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, a TFTP application has unrestricted file uploads to the web application...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-15 10:29 PM
27
cve
cve

CVE-2017-14010

In SpiderControl MicroBrowser Windows XP, Vista 7, 8 and 10, Versions 1.6.30.144 and prior, an uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid...

7.8CVSS

7.8AI Score

0.002EPSS

2018-04-26 07:29 PM
33
cve
cve

CVE-2017-6020

Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA software versions prior to version 4.1.0.3237 do not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege...

5.3CVSS

5.3AI Score

0.009EPSS

2018-04-17 02:29 PM
33
cve
cve

CVE-2018-5463

A structured exception handler overflow vulnerability in Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA 4.1.0.3391 and earlier may allow code...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-04-09 09:29 PM
26
cve
cve

CVE-2018-5313

A vulnerability allows local attackers to escalate privilege on Rapid Scada 5.5.0 because of weak C:\SCADA permissions. The specific flaw exists within the access control that is set and modified during the installation of the product. The product sets weak access control restrictions. An attacker....

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-08 08:29 PM
18
cve
cve

CVE-2017-9967

A security misconfiguration vulnerability exists in Schneider Electric's IGSS SCADA Software versions 12 and prior. Security configuration settings such as Address Space Layout Randomization (ASLR) and Data Execution prevention (DEP) were not properly configured resulting in weak...

7.8CVSS

7.6AI Score

0.0005EPSS

2018-02-12 11:29 PM
26
cve
cve

CVE-2018-5443

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. WebAccess/SCADA does not properly sanitize its inputs for SQL...

5.3CVSS

5.7AI Score

0.042EPSS

2018-01-25 03:29 AM
28
cve
cve

CVE-2018-5445

A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817. An attacker has read access to files within the directory structure of the target...

5.3CVSS

5.3AI Score

0.036EPSS

2018-01-25 03:29 AM
23
cve
cve

CVE-2017-16721

A Cross-site Scripting issue was discovered in Geovap Reliance SCADA Version 4.7.3 Update 2 and prior. This vulnerability could allow an unauthenticated attacker to inject arbitrary...

6.1CVSS

6.1AI Score

0.001EPSS

2017-12-04 03:29 PM
27
cve
cve

CVE-2017-14017

An Uncontrolled Search Path Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An uncontrolled search path element vulnerability has been identified, which may allow a remote attacker without privileges to execute arbitrary code in the form of a malicious DLL...

7.8CVSS

7.8AI Score

0.003EPSS

2017-10-19 11:29 PM
29
cve
cve

CVE-2017-14019

An Unquoted Search Path or Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An unquoted search path or element vulnerability has been identified, which may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate his or her...

6.7CVSS

7.3AI Score

0.0004EPSS

2017-10-19 11:29 PM
32
cve
cve

CVE-2017-12732

A Stack-based Buffer Overflow issue was discovered in GE CIMPLICITY Versions 9.0 and prior. A function reads a packet to indicate the next packet length. The next packet length is not verified, allowing a buffer overwrite that could lead to an arbitrary remote code...

6.8CVSS

7.1AI Score

0.006EPSS

2017-10-05 09:29 PM
24
Total number of security vulnerabilities286