Lucene search

K

Vtscada Security Vulnerabilities

cve
cve

CVE-2022-3181

An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 and prior. A specifically malformed HTTP request could cause the affected VTScada to crash. Both local area network (LAN)-only and internet facing systems are...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 09:15 PM
35
7
cve
cve

CVE-2017-14029

An Uncontrolled Search Path Element issue was discovered in Trihedral VTScada 11.3.03 and prior. The program will execute specially crafted malicious dll files placed on the target...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-06 10:29 PM
29
cve
cve

CVE-2017-14031

An Improper Access Control issue was discovered in Trihedral VTScada 11.3.03 and prior. A local, non-administrator user has privileges to read and write to the file system of the target...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-06 10:29 PM
23
cve
cve

CVE-2017-6045

An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration...

7.5CVSS

7.5AI Score

0.001EPSS

2017-06-21 07:29 PM
21
cve
cve

CVE-2017-6053

A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's...

6.1CVSS

6.6AI Score

0.001EPSS

2017-06-21 07:29 PM
30
2
cve
cve

CVE-2017-6043

A Resource Consumption issue was discovered in Trihedral VTScada Versions prior to 11.2.26. The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are...

7.5CVSS

7.4AI Score

0.001EPSS

2017-06-21 07:29 PM
25
cve
cve

CVE-2016-4510

The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to bypass authentication and read arbitrary files via unspecified...

9.1CVSS

9.2AI Score

0.196EPSS

2016-06-09 10:59 AM
29
cve
cve

CVE-2016-4532

Directory traversal vulnerability in the WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to read arbitrary files via a crafted...

9.1CVSS

8.9AI Score

0.293EPSS

2016-06-09 10:59 AM
29
cve
cve

CVE-2016-4523

The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via unspecified...

7.5CVSS

7.3AI Score

0.254EPSS

2016-06-09 10:59 AM
845
In Wild
cve
cve

CVE-2014-9192

Integer overflow in Trihedral Engineering VTScada (formerly VTS) 6.5 through 9.x before 9.1.20, 10.x before 10.2.22, and 11.x before 11.1.07 allows remote attackers to cause a denial of service (server crash) via a crafted request, which triggers a large memory...

7AI Score

0.264EPSS

2014-12-11 03:59 PM
18