Lucene search

K

Laquis Scada Security Vulnerabilities

cve
cve

CVE-2024-5040

There are multiple ways in LCDS LAquis SCADA for an attacker to access locations outside of their own...

7.8CVSS

7.4AI Score

0.001EPSS

2024-05-21 09:15 PM
33
cve
cve

CVE-2021-32989

When a non-existent resource is requested, the LCDS LAquis SCADA application (version 4.3.1.1011 and prior) returns error messages which may allow reflected cross-site...

9.3CVSS

6AI Score

0.001EPSS

2022-05-25 02:15 PM
41
4
cve
cve

CVE-2020-25188

An attacker who convinces a valid user to open a specially crafted project file to exploit could execute code under the privileges of the application due to an out-of-bounds read vulnerability on the LAquis SCADA (Versions prior to...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-14 01:15 PM
22
cve
cve

CVE-2020-10618

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to sensitive information exposure by unauthorized...

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-04 07:15 PM
29
cve
cve

CVE-2020-10622

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to arbitrary file creation by unauthorized...

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-04 07:15 PM
32
cve
cve

CVE-2019-10980

A type confusion vulnerability may be exploited when LAquis SCADA 4.3.1.71 processes a specially crafted project file. This may allow an attacker to execute remote code. The attacker must have local access to the system. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-05 07:15 PM
36
cve
cve

CVE-2019-10994

Processing a specially crafted project file in LAquis SCADA 4.3.1.71 may trigger an out-of-bounds read, which may allow an attacker to obtain sensitive information. The attacker must have local access to the system. A CVSS v3 base score of 2.5 has been calculated; the CVSS vector string is...

3.3CVSS

3.8AI Score

0.001EPSS

2019-08-05 07:15 PM
41
cve
cve

CVE-2018-18994

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an out of bounds read when opening a specially crafted project file, which may cause a system crash or allow data...

7.1CVSS

6.8AI Score

0.001EPSS

2019-03-27 06:29 PM
28
cve
cve

CVE-2019-6536

Opening a specially crafted LCDS LAquis SCADA before 4.3.1.71 ELS file may result in a write past the end of an allocated buffer, which may allow an attacker to execute remote code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2019-03-27 04:29 PM
24
cve
cve

CVE-2018-18990

LCDS Laquis SCADA prior to version 4.1.0.4150 allows a user-supplied path in file operations prior to proper validation. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server...

5.3CVSS

4.9AI Score

0.915EPSS

2019-02-05 06:29 PM
33
cve
cve

CVE-2018-18986

LCDS Laquis SCADA prior to version 4.1.0.4150 allows the opening of a specially crafted report format file that may cause an out of bounds read, which may cause a system crash, allow data exfiltration, or remote code...

7.8CVSS

8AI Score

0.006EPSS

2019-02-05 06:29 PM
28
cve
cve

CVE-2018-19000

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an authentication bypass, which may allow an attacker access to sensitive...

5.3CVSS

5.3AI Score

0.003EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-19029

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an attacker using a specially crafted project file to supply a pointer for a controlled memory address, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

7.8AI Score

0.002EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-18996

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper authorization or sanitation, which may allow an attacker to execute remote code on the...

9.8CVSS

9.6AI Score

0.051EPSS

2019-02-05 06:29 PM
24
cve
cve

CVE-2018-19002

LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

7.8AI Score

0.002EPSS

2019-02-05 06:29 PM
36
cve
cve

CVE-2018-18998

LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high...

9.8CVSS

9.3AI Score

0.008EPSS

2019-02-05 06:29 PM
23
cve
cve

CVE-2018-18992

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the...

8.8CVSS

8.8AI Score

0.053EPSS

2019-02-05 06:29 PM
45
cve
cve

CVE-2018-19004

LCDS Laquis SCADA prior to version 4.1.0.4150 allows out of bounds read when opening a specially crafted project file, which may allow data...

3.3CVSS

3.9AI Score

0.001EPSS

2019-02-01 06:29 PM
22
cve
cve

CVE-2018-18988

LCDS Laquis SCADA prior to version 4.1.0.4150 allows execution of script code by opening a specially crafted report format file. This may allow remote code execution, data exfiltration, or cause a system...

8.8CVSS

8.6AI Score

0.01EPSS

2019-02-01 05:29 PM
36
cve
cve

CVE-2018-17911

LAquis SCADA Versions 4.1.0.3870 and prior has several stack-based buffer overflow vulnerabilities, which may allow remote code...

7.8CVSS

8.1AI Score

0.003EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2018-17899

LAquis SCADA Versions 4.1.0.3870 and prior has a path traversal vulnerability, which may allow remote code...

8.8CVSS

9AI Score

0.023EPSS

2018-10-17 02:29 AM
29
cve
cve

CVE-2018-17901

LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-17 02:29 AM
30
cve
cve

CVE-2018-17895

LAquis SCADA Versions 4.1.0.3870 and prior has several out-of-bounds read vulnerabilities, which may allow remote code...

9.8CVSS

9.6AI Score

0.034EPSS

2018-10-17 02:29 AM
23
cve
cve

CVE-2018-17893

LAquis SCADA Versions 4.1.0.3870 and prior has an untrusted pointer dereference vulnerability, which may allow remote code...

9.8CVSS

9.8AI Score

0.058EPSS

2018-10-17 02:29 AM
25
cve
cve

CVE-2018-17897

LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code...

9.8CVSS

9.9AI Score

0.032EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2017-6020

Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA software versions prior to version 4.1.0.3237 do not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege...

5.3CVSS

5.3AI Score

0.009EPSS

2018-04-17 02:29 PM
33
cve
cve

CVE-2018-5463

A structured exception handler overflow vulnerability in Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA 4.1.0.3391 and earlier may allow code...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-04-09 09:29 PM
26
cve
cve

CVE-2017-6016

An Improper Access Control issue was discovered in LCDS - Leao Consultoria e Desenvolvimento de Sistemas LTDA ME LAquis SCADA. The following versions are affected: Versions 4.1 and prior versions released before January 20, 2017. An Improper Access Control vulnerability has been identified, which.....

7.3CVSS

7.1AI Score

0.0004EPSS

2017-05-19 03:29 AM
33