Lucene search

K

Designer Security Vulnerabilities

cve
cve

CVE-2019-16899

In Advantech WebAccess/HMI Designer 2.1.9.31, Data from a Faulting Address controls Code Flow starting at...

7.5CVSS

7.6AI Score

0.002EPSS

2019-09-26 01:15 AM
68
cve
cve

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code...

8.8CVSS

9AI Score

0.009EPSS

2019-08-02 05:15 PM
33
cve
cve

CVE-2016-5800

A malicious attacker can trigger a remote buffer overflow in the Communication Server in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version...

7.5CVSS

7.7AI Score

0.002EPSS

2019-03-21 03:59 PM
23
cve
cve

CVE-2018-2499

A security weakness in SAP Financial Consolidation Cube Designer (BOBJ_EADES fixed in versions 8.0, 10.1) may allow an attacker to discover the password hash of an admin...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-08 08:29 PM
17
cve
cve

CVE-2018-18983

VT-Designer Version 2.1.7.31 is vulnerable by the program reading the contents of a file (which is already in memory) into another heap-based buffer, which may cause the program to crash or allow remote code...

8.8CVSS

8.8AI Score

0.006EPSS

2018-11-30 06:29 PM
22
cve
cve

CVE-2018-18987

VT-Designer Version 2.1.7.31 is vulnerable by the program populating objects with user supplied input via a file without first checking for validity, allowing attacker supplied input to be written to known memory locations. This may cause the program to crash or allow remote code...

8.8CVSS

8.9AI Score

0.004EPSS

2018-11-30 06:29 PM
18
cve
cve

CVE-2018-18695

M2SOFT Report Designer Viewer 5.0 allows a Buffer Overflow with Extended Instruction Pointer (EIP) control via a crafted MRD...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-01 05:29 PM
19
cve
cve

CVE-2018-15612

A CSRF vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could allow an attacker to add, change, or remove administrative settings. Affected versions of Avaya Aura Orchestration Designer include all versions up to...

8.8CVSS

8.5AI Score

0.001EPSS

2018-09-21 06:00 PM
19
cve
cve

CVE-2018-15613

A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to...

8.3CVSS

5.9AI Score

0.001EPSS

2018-09-21 06:00 PM
16
cve
cve

CVE-2018-13806

A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-12 01:29 PM
22
cve
cve

CVE-2017-7545

It was discovered that the XmlUtils class in jbpmmigration 6.5 performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML...

6.5CVSS

6.3AI Score

0.001EPSS

2018-07-26 03:29 PM
51
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8AI Score

0.004EPSS

2018-04-25 11:29 PM
22
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.2AI Score

0.006EPSS

2018-04-25 11:29 PM
25
cve
cve

CVE-2017-9634

Mitsubishi E-Designer, Version 7.52 Build 344 contains two code sections which may be exploited to allow an attacker to overwrite arbitrary memory locations. This can result in arbitrary code execution, compromised data integrity, denial of service, and system...

9.8CVSS

9.5AI Score

0.006EPSS

2018-04-17 02:29 PM
24
cve
cve

CVE-2017-9636

Mitsubishi E-Designer, Version 7.52 Build 344 contains five code sections which may be exploited to overwrite the heap. This can result in arbitrary code execution, compromised data integrity, denial of service, and system...

9.8CVSS

9.4AI Score

0.006EPSS

2018-04-17 02:29 PM
25
cve
cve

CVE-2017-9638

Mitsubishi E-Designer, Version 7.52 Build 344 contains six code sections which may be exploited to overwrite the stack. This can result in arbitrary code execution, compromised data integrity, denial of service, and system...

9.8CVSS

9.4AI Score

0.079EPSS

2018-04-17 02:29 PM
26
cve
cve

CVE-2017-14020

In AutomationDirect CLICK Programming Software (Part Number C0-PGMSW) Versions 2.10 and prior; C-More Programming Software (Part Number EA9-PGMSW) Versions 6.30 and prior; C-More Micro (Part Number EA-PGMSW) Versions 4.20.01.0 and prior; Do-more Designer Software (Part Number DM-PGMSW) Versions...

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-13 08:29 PM
33
cve
cve

CVE-2016-5798

An issue was discovered in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version 1.2.8.0. By sending additional valid packets, an attacker could trigger a stack-based buffer overflow and cause a crash. Also, a malicious attacker can trigger a remote buffer overflow on....

7.5CVSS

7.7AI Score

0.012EPSS

2017-02-13 09:59 PM
22
cve
cve

CVE-2016-5796

An issue was discovered in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version 1.2.8.0. Sending additional valid packets could allow the attacker to cause a crash or to execute arbitrary code, because of Improper Restriction of Operations within the Bounds of a...

8.8CVSS

8.8AI Score

0.014EPSS

2017-02-13 09:59 PM
18
cve
cve

CVE-2016-1592

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the nrfEntitlementReport.do...

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
17
cve
cve

CVE-2015-0787

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the accessMgrDN value of the forgotUser.do...

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
21
cve
cve

CVE-2016-3365

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013 SP1, and Office...

7.8CVSS

7.6AI Score

0.266EPSS

2016-09-14 10:59 AM
40
cve
cve

CVE-2016-3362

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013 SP1, and Office...

7.8CVSS

7.6AI Score

0.266EPSS

2016-09-14 10:59 AM
39
cve
cve

CVE-2016-3360

Microsoft PowerPoint 2007 SP3, PowerPoint 2010 SP2, PowerPoint 2013 SP1, PowerPoint 2013 RT SP1, PowerPoint 2016 for Mac, Office Compatibility Pack SP3, PowerPoint Viewer, SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute...

7.8CVSS

7.7AI Score

0.247EPSS

2016-09-14 10:59 AM
60
cve
cve

CVE-2016-3358

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel 2016 for Mac, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013.....

7.8CVSS

7.7AI Score

0.202EPSS

2016-09-14 10:59 AM
59
cve
cve

CVE-2016-0136

Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3, Excel Services on SharePoint Server 2007 SP3, and Excel Services on SharePoint Server 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption...

7.8CVSS

7.8AI Score

0.509EPSS

2016-04-12 11:59 PM
50
cve
cve

CVE-2016-0054

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Services on SharePoint...

7.8CVSS

7.7AI Score

0.271EPSS

2016-02-10 11:59 AM
37
cve
cve

CVE-2015-2376

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Office for Mac 2011, Excel Viewer 2007 SP3, Office Compatibility Pack SP3, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 allow....

7.7AI Score

0.772EPSS

2015-07-14 09:59 PM
39
cve
cve

CVE-2014-3682

XML external entity (XXE) vulnerability in the JBPMBpmn2ResourceImpl function in designer/bpmn2/resource/JBPMBpmn2ResourceImpl.java in jbpm-designer 6.0.x and 6.2.x allows remote attackers to read arbitrary files and possibly have other unspecified impact by importing a crafted BPMN2...

7AI Score

0.018EPSS

2015-02-20 04:59 PM
20
cve
cve

CVE-2014-0607

Unrestricted file upload vulnerability in Attachmate Verastream Process Designer (VPD) before R6 SP1 Hotfix 1 allows remote attackers to execute arbitrary code by uploading and launching an executable...

7.9AI Score

0.071EPSS

2014-07-24 02:55 PM
21
cve
cve

CVE-2014-3777

Directory traversal vulnerability in Reportico PHP Report Designer before 4.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the xmlin...

6.9AI Score

0.003EPSS

2014-07-16 02:19 PM
17
cve
cve

CVE-2014-0251

Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013...

7.2AI Score

0.02EPSS

2014-05-14 11:13 AM
48
cve
cve

CVE-2012-4696

Buffer overflow in Beijer ADP 6.5.0-180_R1967 and 6.5.1-186_R2942, and H-Designer 6.5.0 B180_R1967, allows local users to gain privileges by inserting a long string into a DLL...

7AI Score

0.0004EPSS

2013-01-28 06:55 PM
26
cve
cve

CVE-2010-5213

Untrusted search path vulnerability in Adobe LiveCycle Designer 8.2.1.3144.1.471865 allows local users to gain privileges via a Trojan horse .dll file in the current working directory, as demonstrated by a directory that contains a .tds file. NOTE: some of these details are obtained from third...

6.6AI Score

0.0004EPSS

2012-09-06 10:41 AM
16
cve
cve

CVE-2011-5139

SQL injection vulnerability in page.php in Pre Studio Business Cards Designer allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.002EPSS

2012-08-31 09:55 PM
22
cve
cve

CVE-2012-2915

Stack-based buffer overflow in Lattice Semiconductor PAC-Designer 6.2.1344 allows remote attackers to execute arbitrary code via a long string in a Value tag in a SymbolicSchematicData definition tag in PAC Design (.pac)...

8AI Score

0.93EPSS

2012-05-21 06:55 PM
30
cve
cve

CVE-2008-3096

The Outline Designer module 5.x before 5.x-1.4 for Drupal changes each content reader's authentication level to match that of the content author, which might allow remote attackers to gain...

7.2AI Score

0.002EPSS

2008-07-09 07:33 PM
14
cve
cve

CVE-2008-3068

Microsoft Crypto API 5.131.2600.2180 through 6.0, as used in Outlook, Windows Live Mail, and Office 2007, performs Certificate Revocation List (CRL) checks by using an arbitrary URL from a certificate embedded in a (1) S/MIME e-mail message or (2) signed document, which allows remote attackers to.....

6.7AI Score

0.026EPSS

2008-07-07 11:41 PM
27
cve
cve

CVE-2008-1953

Cross-site scripting (XSS) vulnerability in the Sitedesigner before 1.1.5 search template in Magnolia Enterprise Edition allows remote attackers to inject arbitrary web script or HTML via the query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely...

5.6AI Score

0.002EPSS

2008-04-25 07:05 PM
21
cve
cve

CVE-2007-6253

Multiple buffer overflows in Adobe Form Designer 5.0 and Form Client 5.0 allow remote attackers to execute arbitrary code via unknown vectors in the (1) Adobe File Dialog Button (FileDlg.dll) and the (2) Adobe Copy to Server Object (SvrCopy.dll) ActiveX...

7.7AI Score

0.1EPSS

2008-03-12 12:44 AM
21
cve
cve

CVE-2007-4254

Stack-based buffer overflow in a certain ActiveX control in VDT70.DLL in Microsoft Visual Database Tools Database Designer 7.0 for Microsoft Visual Studio 6 allows remote attackers to execute arbitrary code via a long argument to the NotSafe method. NOTE: this may overlap CVE-2007-2885 or...

8AI Score

0.543EPSS

2007-08-08 11:17 PM
21
cve
cve

CVE-2007-2885

The NotSafe function in the MSVDTDatabaseDesigner7 ActiveX control in VDT70.DLL in Microsoft Visual Database Tools (MSVDT) Database Designer 7.0 allows remote attackers to cause a denial of service (Internet Explorer 6 crash) via a long...

6.4AI Score

0.01EPSS

2007-05-30 01:30 AM
23
cve
cve

CVE-2007-1620

Multiple PHP remote file inclusion vulnerabilities in PHP DB Designer 1.02 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) _SESSION[SITE_PATH] parameter to (a) wind/help.php or (b) wind/about.php, or the (2) _SESSION[DRIVER] parameter to (c)...

7.7AI Score

0.1EPSS

2007-03-23 12:19 AM
23
cve
cve

CVE-2006-5896

REMLAB Web Mech Designer 2.0.5 allows remote attackers to obtain the full path of the script via an incorrect Tonnage parameter to calculate.php that triggers a divide-by-zero error, which leaks the path in an error...

6.5AI Score

0.007EPSS

2006-11-27 09:07 PM
20
cve
cve

CVE-2006-5440

PHP remote file inclusion vulnerability in adminfoot.php in Comdev Form Designer 4.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the path[docroot] parameter. NOTE: the provenance of this information is unknown; the details are obtained...

7.6AI Score

0.011EPSS

2006-10-20 11:07 PM
21
cve
cve

CVE-2006-2349

E-Business Designer (eBD) 3.1.4 and earlier allows remote attackers to upload or modify arbitrary files, and execute arbitrary code, via a direct request to (1) common/html_editor/image_browser.upload.html, (2) common/html_editor/image_browser.html, or (3) common/html_editor/html_editor.html. ...

6.3AI Score

0.151EPSS

2006-05-12 05:06 PM
21
cve
cve

CVE-2006-2347

E-Business Designer (eBD) 3.1.4 and earlier allows remote attackers to obtain the full path of the web server via "'" characters, and possibly other invalid values, in (1) the id parameter to form_grupo.html, or requests to the (2) archivos/ and (3) files/ directories. NOTE: this issue might be...

7.6AI Score

0.007EPSS

2006-05-12 05:06 PM
17
cve
cve

CVE-2006-2348

Cross-site scripting (XSS) vulnerability in form_grupo.html in E-Business Designer (eBD) 3.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this issue might be resultant from SQL...

6.5AI Score

0.008EPSS

2006-05-12 05:06 PM
22
Total number of security vulnerabilities149