Lucene search

K

Designer Security Vulnerabilities

cve
cve

CVE-2018-1000837

UML Designer version <= 8.0.0 contains a XML External Entity (XXE) vulnerability in XML parser for plugins that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via malicious plugins.xml...

10CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2010-5212

Untrusted search path vulnerability in Adobe LiveCycle Designer ES2 9.0.0.20091029.1.612548 allows local users to gain privileges via a Trojan horse objectassisten_US.dll file in the current working directory, as demonstrated by a directory that contains a .tds file. NOTE: the provenance of this...

6.3AI Score

0.0005EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2011-5288

Multiple buffer overflows in the ThreeDify.ThreeDifyDesigner.1 ActiveX control in ActiveSolid.dll in ThreeDify Designer 5.0.2 allow remote attackers to execute arbitrary code via a long argument to the (1) cmdExport, (2) cmdImport, (3) cmdOpen, or (4) cmdSave...

8AI Score

0.004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-5293

The cmdSave method in the ThreeDify.ThreeDifyDesigner.1 ActiveX control in ActiveSolid.dll in ThreeDify Designer 5.0.2 allows remote attackers to write to arbitrary files via a pathname in the...

7AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-27580

A deserialization vulnerability in a .NET framework class used and not properly checked by Safety Designer all versions up to and including 1.11.0 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the privileges...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
34
4
cve
cve

CVE-2022-27579

A deserialization vulnerability in a .NET framework class used and not properly checked by Flexi Soft Designer in all versions up to and including 1.9.4 SP1 allows an attacker to craft malicious project files. Opening/importing such a malicious project file would execute arbitrary code with the...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 04:15 PM
33
6
cve
cve

CVE-2022-31465

A vulnerability has been identified in Xpedition Designer VX.2.10 (All versions < VX.2.10 Update 13), Xpedition Designer VX.2.11 (All versions < VX.2.11 Update 11), Xpedition Designer VX.2.12 (All versions < VX.2.12 Update 5), Xpedition Designer VX.2.13 (All versions < VX.2.13 Update 1)...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-14 10:15 AM
43
3
cve
cve

CVE-2022-27438

Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start...

8.1CVSS

8.3AI Score

0.063EPSS

2022-06-06 11:15 PM
75
9
cve
cve

CVE-2021-4096

The Fancy Product Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery via the FPD_Admin_Import class that makes it possible for attackers to upload malicious files that could be used to gain webshell access to a server in versions up to, and including,...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-19 09:15 PM
46
cve
cve

CVE-2022-1159

Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a...

7.7CVSS

7.5AI Score

0.001EPSS

2022-04-01 11:15 PM
58
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-4134

The Fancy Product Designer WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the ID parameter found in the ~/inc/api/class-view.php file which allows attackers with administrative level permissions to inject arbitrary SQL queries to obtain...

7.2CVSS

5.5AI Score

0.001EPSS

2022-02-16 05:15 PM
39
cve
cve

CVE-2021-22817

A CWE-276: Incorrect Default Permissions vulnerability exists that could cause unauthorized access to the base installation directory leading to local privilege escalation. Affected Product: Harmony/Magelis iPC Series (All Versions), Vijeo Designer (All Versions prior to V6.2 SP11 Multiple HotFix.....

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
57
cve
cve

CVE-2022-0218

The WP HTML Mail WordPress plugin is vulnerable to unauthorized access which allows unauthenticated attackers to retrieve and modify theme settings due to a missing capability check on the /themesettings REST-API endpoint found in the ~/includes/class-template-designer.php file, in versions up to.....

8.3CVSS

6.4AI Score

0.039EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2021-42703

This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser...

6.1CVSS

6.2AI Score

0.001EPSS

2021-11-15 03:15 PM
17
cve
cve

CVE-2021-42706

This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-15 02:15 PM
16
cve
cve

CVE-2021-22704

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Harmony/HMI Products Configured by Vijeo Designer (all versions prior to V6.2 SP11 ), Vijeo Designer Basic (all versions prior to V1.2), or EcoStruxure Machine Expert (all versions prior to V2.0) that...

9.1CVSS

8.7AI Score

0.003EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2021-20779

Cross-site request forgery (CSRF) vulnerability in WordPress Email Template Designer - WP HTML Mail versions prior to 3.0.8 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-07 08:15 AM
27
2
cve
cve

CVE-2021-33000

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

7.8AI Score

0.007EPSS

2021-06-24 06:15 PM
44
4
cve
cve

CVE-2021-33002

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is require on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

7.8AI Score

0.003EPSS

2021-06-24 06:15 PM
38
2
cve
cve

CVE-2021-33004

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and...

7.8CVSS

7.9AI Score

0.005EPSS

2021-06-24 06:15 PM
51
3
cve
cve

CVE-2021-24370

The Fancy Product Designer WordPress plugin before 4.6.9 allows unauthenticated attackers to upload arbitrary files, resulting in remote code...

9.8CVSS

9.8AI Score

0.346EPSS

2021-06-21 08:15 PM
80
In Wild
4
cve
cve

CVE-2021-22705

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause denial of service or unauthorized access to system information when interacting directly with a driver installed by Vijeo Designer or EcoStruxure Machine...

7.8CVSS

7.3AI Score

0.0005EPSS

2021-05-26 08:15 PM
37
4
cve
cve

CVE-2020-7035

An XML External Entities (XXE)vulnerability in the web-based user interface of Avaya Aura Orchestration Designer could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Orchestration Designer includes all 7.x...

8.1CVSS

6.3AI Score

0.001EPSS

2021-04-23 09:15 PM
17
4
cve
cve

CVE-2021-31410

Overly relaxed configuration of frontend resources server in Vaadin Designer versions 4.3.0 through 4.6.3 allows remote attackers to access project sources via crafted HTTP...

8.6CVSS

7.5AI Score

0.007EPSS

2021-04-23 05:15 PM
21
cve
cve

CVE-2021-22681

Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730,...

9.8CVSS

9.4AI Score

0.009EPSS

2021-03-03 06:15 PM
53
6
cve
cve

CVE-2020-16946

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint....

8.7CVSS

7.3AI Score

0.001EPSS

2020-10-16 11:15 PM
79
cve
cve

CVE-2020-1573

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint....

5.5CVSS

5.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
75
cve
cve

CVE-2020-16207

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the...

7.8CVSS

8AI Score

0.008EPSS

2020-08-06 07:15 PM
25
cve
cve

CVE-2020-16229

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to....

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-06 07:15 PM
27
2
cve
cve

CVE-2020-16215

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application....

7.8CVSS

7.8AI Score

0.01EPSS

2020-08-06 07:15 PM
29
cve
cve

CVE-2020-16217

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-06 07:15 PM
30
2
cve
cve

CVE-2020-16211

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read...

5.5CVSS

5.3AI Score

0.001EPSS

2020-08-06 07:15 PM
33
cve
cve

CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information,...

7.8CVSS

7.9AI Score

0.002EPSS

2020-08-06 07:15 PM
33
cve
cve

CVE-2020-12025

Rockwell Automation Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02 vulnerable to an xml external entity (XXE) vulnerability, which may allow an attacker to view hostnames or other resources from the...

3.3CVSS

3.9AI Score

0.001EPSS

2020-07-14 01:15 PM
25
cve
cve

CVE-2020-7501

A CWE-798: Use of Hard-coded Credentials vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 16 and prior) and Vijeo Designer (V6.2 SP9 and prior) which could cause unauthorized read and write when downloading and uploading project or firmware into Vijeo Designer Basic and Vijeo...

8.8CVSS

8.5AI Score

0.001EPSS

2020-06-16 08:15 PM
31
cve
cve

CVE-2020-11999

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

8.1CVSS

8AI Score

0.001EPSS

2020-06-15 08:15 PM
27
cve
cve

CVE-2020-12003

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

7.5CVSS

7.2AI Score

0.016EPSS

2020-06-15 08:15 PM
33
cve
cve

CVE-2020-12001

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

9.8CVSS

9.6AI Score

0.007EPSS

2020-06-15 08:15 PM
28
cve
cve

CVE-2020-12005

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

7.5CVSS

7.4AI Score

0.006EPSS

2020-06-15 08:15 PM
33
cve
cve

CVE-2020-11614

Mids' Reborn Hero Designer 2.6.0.7 downloads the update manifest, as well as update files, over cleartext HTTP. Additionally, the application does not perform file integrity validation for files after download. An attacker can perform a man-in-the-middle attack against this connection and replace.....

8.1CVSS

8AI Score

0.001EPSS

2020-06-11 05:15 PM
18
cve
cve

CVE-2020-11613

Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder. By default, the Authenticated Users group has Modify permissions to the installation folder. Because of this, any user on the system can...

7.8CVSS

7.6AI Score

0.001EPSS

2020-06-11 05:15 PM
16
cve
cve

CVE-2020-12034

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and.....

8.2CVSS

8.2AI Score

0.0005EPSS

2020-05-20 03:15 AM
42
cve
cve

CVE-2020-12038

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and.....

5.5CVSS

5.6AI Score

0.001EPSS

2020-05-19 10:15 PM
35
cve
cve

CVE-2020-7490

A CWE-426: Untrusted Search Path vulnerability exists in Vijeo Designer Basic (V1.1 HotFix 15 and prior) and Vijeo Designer (V6.9 SP9 and prior), which could cause arbitrary code execution on the system running Vijeo Basic when a malicious DLL library is loaded by the...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-22 07:15 PM
18
cve
cve

CVE-2019-18820

Eximious Logo Designer 3.82 has Heap Corruption starting at...

5.5CVSS

5.6AI Score

0.001EPSS

2019-11-07 09:15 PM
16
cve
cve

CVE-2019-18819

Eximious Logo Designer 3.82 has a User Mode Write AV starting at...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-07 09:15 PM
23
cve
cve

CVE-2019-18821

Eximious Logo Designer 3.82 has a User Mode Write AV starting at...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-07 09:15 PM
19
cve
cve

CVE-2019-16900

Advantech WebAccess/HMI Designer 2.1.9.31 has a User Mode Write AV starting at...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-26 01:15 AM
65
cve
cve

CVE-2019-16901

Advantech WebAccess/HMI Designer 2.1.9.31 has Exception Handler Chain corruption starting at Unknown Symbol @ 0x0000000000000000 called from...

7.5CVSS

7.7AI Score

0.002EPSS

2019-09-26 01:15 AM
84
Total number of security vulnerabilities149