Lucene search

K

Niagara Ax Framework Security Vulnerabilities

cve
cve

CVE-2024-1309

Uncontrolled Resource Consumption vulnerability in Honeywell Niagara Framework on Windows, Linux, QNX allows Content Spoofing.This issue affects Niagara Framework: before Niagara AX 3.8.1, before Niagara...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-02-13 02:15 PM
69
cve
cve

CVE-2012-4027

Directory traversal vulnerability in Tridium Niagara AX Framework allows remote attackers to read files outside of the intended images, nav, and px folders by leveraging incorrect permissions, as demonstrated by reading the config.bog...

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2012-4028

Tridium Niagara AX Framework does not properly store credential data, which allows context-dependent attackers to bypass intended access restrictions by using the stored information for...

6.2AI Score

0.003EPSS

2022-10-03 04:15 PM
37
cve
cve

CVE-2012-3024

Tridium Niagara AX Framework through 3.6 uses predictable values for (1) session IDs and (2) keys, which might allow remote attackers to bypass authentication via a brute-force...

7AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-3025

The default configuration of Tridium Niagara AX Framework through 3.6 uses a cleartext base64 format for transmission of credentials in cookies, which allows remote attackers to obtain sensitive information by sniffing the...

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2018-18985

Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may...

5.4CVSS

5.2AI Score

0.001EPSS

2019-01-29 04:29 PM
45
cve
cve

CVE-2017-16748

An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara...

9.8CVSS

9.1AI Score

0.015EPSS

2018-08-20 09:29 PM
78
cve
cve

CVE-2017-16744

A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator)...

7.2CVSS

6.8AI Score

0.003EPSS

2018-08-20 09:29 PM
69