Lucene search

K

Scada Webserver Security Vulnerabilities

cve
cve

CVE-2017-12728

An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an attacker to execute arbitrary code under the conte...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-10-05 01:29 AM
28
cve
cve

CVE-2018-18991

Reflected cross-site scripting (non-persistent) in SCADA WebServer (Versions prior to 2.03.0001) could allow an attacker to send a crafted URL that contains JavaScript, which can be reflected off the web application to the victim's browser.

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-04 09:29 PM
23