Lucene search

K

Wonderware Information Server Security Vulnerabilities

cve
cve

CVE-2014-5399

SQL injection vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.001EPSS

2014-08-28 01:55 AM
22
cve
cve

CVE-2014-2381

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows local users to obtain sensitive information by reading a credential...

5.9AI Score

0.0004EPSS

2014-08-28 01:55 AM
27
cve
cve

CVE-2014-2380

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows remote attackers to obtain sensitive information by reading a credential...

6.3AI Score

0.005EPSS

2014-08-28 01:55 AM
20
cve
cve

CVE-2014-5398

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE)...

7.1AI Score

0.002EPSS

2014-08-28 01:55 AM
22
cve
cve

CVE-2014-5397

Cross-site scripting (XSS) vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-08-28 01:55 AM
21
cve
cve

CVE-2013-0684

SQL injection vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.001EPSS

2013-05-09 12:31 PM
29
cve
cve

CVE-2013-0686

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in.....

7.1AI Score

0.003EPSS

2013-05-09 12:31 PM
21
cve
cve

CVE-2013-0685

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal does not restrict unspecified size and amount values, which allows remote attackers to execute arbitrary code or cause a denial of service (resource consumption) via unknown...

8.1AI Score

0.003EPSS

2013-05-09 12:31 PM
21
cve
cve

CVE-2013-0688

Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-05-09 12:31 PM
28
cve
cve

CVE-2012-3005

Untrusted search path vulnerability in Invensys Wonderware InTouch 2012 and earlier, as used in Wonderware Application Server, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch, and Wonderware Historian, allows local users to gain privileges via a Trojan horse.....

6.8AI Score

0.0004EPSS

2012-07-26 10:41 AM
24
cve
cve

CVE-2012-0228

Invensys Wonderware Information Server 4.0 SP1 and 4.5 does not properly implement client controls, which allows remote attackers to bypass intended access restrictions via unspecified...

7AI Score

0.012EPSS

2012-04-02 08:55 PM
21
cve
cve

CVE-2012-0226

SQL injection vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.006EPSS

2012-04-02 08:55 PM
23
cve
cve

CVE-2012-0225

Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.004EPSS

2012-04-02 08:55 PM
25
cve
cve

CVE-2012-0257

Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA...

8.3AI Score

0.041EPSS

2012-04-02 08:55 PM
24
cve
cve

CVE-2012-0258

Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA...

8.3AI Score

0.041EPSS

2012-04-02 08:55 PM
31
cve
cve

CVE-2011-2962

Multiple stack-based buffer overflows in Invensys Wonderware Information Server 3.1, 4.0, and 4.0 SP1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via two unspecified ActiveX...

8.8AI Score

0.036EPSS

2011-07-29 07:55 PM
20