Lucene search

K

Labview Security Vulnerabilities

cve
cve

CVE-2024-23612

An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-11 04:15 PM
34
cve
cve

CVE-2024-23611

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

7.9AI Score

0.001EPSS

2024-03-11 04:15 PM
33
cve
cve

CVE-2024-23610

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

7.9AI Score

0.001EPSS

2024-03-11 04:15 PM
30
cve
cve

CVE-2024-23609

An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-11 04:15 PM
33
cve
cve

CVE-2024-23608

An out of bounds write due to a missing bounds check in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior...

7.8CVSS

7.9AI Score

0.001EPSS

2024-03-11 04:15 PM
31
cve
cve

CVE-2022-42718

Incorrect default permissions in the installation folder for NI LabVIEW Command Line Interface (CLI) may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-01 09:15 PM
25
cve
cve

CVE-2022-27237

There is a cross-site scripting (XSS) vulnerability in an NI Web Server component installed with several NI products. Depending on the product(s) in use, remediation guidance includes: install SystemLink version 2021 R3 or later, install FlexLogger 2022 Q2 or later, install LabVIEW 2021 SP1,...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 05:15 AM
49
cve
cve

CVE-2017-2779

An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write....

7.8CVSS

7.8AI Score

0.004EPSS

2017-09-05 06:29 PM
35
cve
cve

CVE-2017-2775

An exploitable memory corruption vulnerability exists in the LvVariantUnflatten functionality in 64-bit versions of LabVIEW before 2015 SP1 f7 Patch and 2016 before f2 Patch. A specially crafted VI file can cause a user controlled value to be used as a loop terminator resulting in internal heap...

7.8CVSS

7.8AI Score

0.037EPSS

2017-03-31 06:59 PM
32
cve
cve

CVE-2013-5022

Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allows remote attackers to create and execute arbitrary files via a full pathname in an argument to...

7.5AI Score

0.006EPSS

2013-08-06 08:55 PM
23
cve
cve

CVE-2013-5021

Multiple absolute path traversal vulnerabilities in National Instruments cwui.ocx, as used in National Instruments LabWindows/CVI 2012 SP1 and earlier, National Instruments LabVIEW 2012 SP1 and earlier, the Data Analysis component in ABB DataManager 1 through 6.3.6, and other products allow remote....

7.5AI Score

0.898EPSS

2013-08-06 08:55 PM
25
cve
cve

CVE-2013-5023

The ActiveX controls in the HelpAsst component in NI Help Links in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allow remote attackers to cause a denial of service by triggering the display of local .chm...

6.7AI Score

0.01EPSS

2013-08-06 08:55 PM
22
cve
cve

CVE-2002-0748

LabVIEW Web Server 5.1.1 through 6.1 allows remote attackers to cause a denial of service (crash) via an HTTP GET request that ends in two newline characters, instead of the expected carriage return/newline...

6.6AI Score

0.016EPSS

2003-04-02 05:00 AM
43