Lucene search

K

Experion Pks Security Vulnerabilities

cve
cve

CVE-2021-38399

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to relative path traversal, which may allow an attacker access to unauthorized files and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-28 02:15 AM
41
2
cve
cve

CVE-2021-38397

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to unrestricted file uploads, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service...

10CVSS

9.5AI Score

0.005EPSS

2022-10-28 02:15 AM
34
2
cve
cve

CVE-2021-38395

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to improper neutralization of special elements in output, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-28 02:15 AM
44
2
cve
cve

CVE-2014-9186

A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell...

9.8CVSS

9.3AI Score

0.005EPSS

2019-04-08 04:29 PM
21
cve
cve

CVE-2014-5435

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers...

9.8CVSS

9.6AI Score

0.005EPSS

2019-04-08 04:29 PM
18
cve
cve

CVE-2014-5436

A directory traversal vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to possible information disclosure. Honeywell strongly encourages and recommends all customers running unsupported versions.....

7.5CVSS

7.2AI Score

0.004EPSS

2019-04-08 04:29 PM
25
cve
cve

CVE-2014-9187

Multiple heap-based buffer overflow vulnerabilities exist in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules, which could lead to possible remote code execution or denial of service. Honeywell strongly encourages and...

9.8CVSS

9.8AI Score

0.006EPSS

2019-03-25 08:29 PM
22
cve
cve

CVE-2014-9189

Multiple stack-based buffer overflow vulnerabilities were found in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules that could lead to possible remote code execution, dynamic memory corruption, or denial of service....

9.8CVSS

9.9AI Score

0.006EPSS

2019-03-25 08:29 PM
24
cve
cve

CVE-2016-8344

An issue was discovered in Honeywell Experion Process Knowledge System (PKS) platform: Experion PKS, Release 3xx and prior, Experion PKS, Release 400, Experion PKS, Release 410, Experion PKS, Release 430, and Experion PKS, Release 431. Experion PKS does not properly validate input. By sending a...

3.7CVSS

4.3AI Score

0.001EPSS

2017-02-13 09:59 PM
17