Lucene search

K

Aveva Security Vulnerabilities

cve
cve

CVE-2011-3143

Use-after-free vulnerability in Control Microsystems ClearSCADA 2005, 2007, and 2009 before R2.3 and R1.4, as used in SCX before 67 R4.5 and 68 R3.9, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified long strings that trigger heap memor...

8.1AI Score

0.081EPSS

2011-08-16 09:55 PM
28
cve
cve

CVE-2011-3144

Cross-site scripting (XSS) vulnerability in Control Microsystems ClearSCADA 2005, 2007, and 2009 before R2.3 and R1.4, as used in SCX before 67 R4.5 and 68 R3.9, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.003EPSS

2011-08-16 09:55 PM
34
cve
cve

CVE-2013-6142

DNP3Driver.exe in the DNP3 driver in Schneider Electric ClearSCADA 2010 R2 through 2010 R3.1 and SCADA Expert ClearSCADA 2013 R1 through 2013 R1.2 allows remote attackers to cause a denial of service (resource consumption) via IP packets containing errors that trigger event-journal messages.

6.8AI Score

0.003EPSS

2014-01-15 04:11 PM
25
cve
cve

CVE-2014-0779

The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903...

6.7AI Score

0.246EPSS

2014-03-14 10:55 AM
44
cve
cve

CVE-2014-5411

Multiple cross-site scripting (XSS) vulnerabilities in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.004EPSS

2014-09-18 10:55 AM
24
cve
cve

CVE-2014-5412

Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 allows remote attackers to read database records by leveraging access to the guest account.

6.7AI Score

0.01EPSS

2014-09-18 10:55 AM
31
cve
cve

CVE-2014-5413

Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R3 through 2014 R1 uses the MD5 algorithm for an X.509 certificate, which makes it easier for remote attackers to spoof servers via a cryptographic attack against this algorithm.

6.7AI Score

0.002EPSS

2014-09-18 10:55 AM
29
cve
cve

CVE-2015-0996

Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 rely on a hardcoded cleartext password to control read access to Project files and Project Configuration files, which makes it easier for local users to obtain sensitive inf...

5.8AI Score

0.0004EPSS

2015-03-29 10:59 AM
40
cve
cve

CVE-2015-0997

Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 provide an HMI user interface that lists all valid usernames, which makes it easier for remote attackers to obtain access via a brute-force password-guessing attack.

6.6AI Score

0.004EPSS

2015-03-29 10:59 AM
43
cve
cve

CVE-2015-0998

Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 transmit cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the network.

6.3AI Score

0.002EPSS

2015-03-29 10:59 AM
41
cve
cve

CVE-2015-0999

Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 store cleartext OPC User credentials in a configuration file, which allows local users to obtain sensitive information by reading this file.

5.8AI Score

0.0004EPSS

2015-03-29 10:59 AM
41
cve
cve

CVE-2017-5156

A Cross-Site Request Forgery issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The client request may be forged from a different site. This will allow an external site to access internal RDP systems on behalf of the currently logged in user.

8.8CVSS

8.5AI Score

0.002EPSS

2017-04-20 08:59 PM
31
cve
cve

CVE-2017-5158

An Information Exposure issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. Credentials may be exposed to external systems via specific URL parameters, as arbitrary destination addresses may be specified.

9.8CVSS

9.2AI Score

0.004EPSS

2017-04-20 08:59 PM
41
cve
cve

CVE-2017-5160

An Inadequate Encryption Strength issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The software will connect via Transport Layer Security without verifying the peer's SSL certificate properly.

5.3CVSS

5.1AI Score

0.001EPSS

2017-04-20 08:59 PM
32
cve
cve

CVE-2017-6021

In Schneider Electric ClearSCADA 2014 R1 (build 75.5210) and prior, 2014 R1.1 (build 75.5387) and prior, 2015 R1 (build 76.5648) and prior, and 2015 R2 (build 77.5882) and prior, an attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packe...

7.5CVSS

7.6AI Score

0.001EPSS

2018-05-14 02:29 PM
31
cve
cve

CVE-2017-9962

Schneider Electric's ClearSCADA versions released prior to August 2017 are susceptible to a memory allocation vulnerability, whereby malformed requests can be sent to ClearSCADA client applications to cause unexpected behavior. Client applications affected include ViewX and the Server Icon.

7.5CVSS

7.4AI Score

0.001EPSS

2017-09-26 01:29 AM
27
cve
cve

CVE-2018-10620

AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code ...

9.8CVSS

9.5AI Score

0.014EPSS

2018-07-19 07:29 PM
37
cve
cve

CVE-2018-10628

AVEVA InTouch 2014 R2 SP1 and prior, InTouch 2017, InTouch 2017 Update 1, and InTouch 2017 Update 2 allow an unauthenticated user to send a specially crafted packet that could overflow the buffer on a locale not using a dot floating point separator. Exploitation could allow remote code execution un...

9.8CVSS

9.9AI Score

0.037EPSS

2018-07-24 06:29 PM
34
cve
cve

CVE-2018-17914

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerl...

9.8CVSS

9.5AI Score

0.004EPSS

2018-11-02 01:29 PM
30
2
cve
cve

CVE-2018-17916

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read ...

9.8CVSS

9.6AI Score

0.023EPSS

2018-11-02 01:29 PM
40
2
cve
cve

CVE-2019-13537

The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation has a buffer overflow vulnerability that could result in a server-side crash.

7.5CVSS

7.8AI Score

0.001EPSS

2020-01-14 07:15 PM
27
cve
cve

CVE-2019-6525

AVEVA Wonderware System Platform 2017 Update 2 and prior uses an ArchestrA network user account for authentication of system processes and inter-node communications. A user with low privileges could make use of an API to obtain the credentials for this account.

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-11 09:29 PM
32
cve
cve

CVE-2019-6543

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine.

9.8CVSS

9.4AI Score

0.013EPSS

2019-02-13 01:29 AM
68
cve
cve

CVE-2019-6545

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server ma...

7.5CVSS

8.7AI Score

0.005EPSS

2019-02-13 01:29 AM
82
cve
cve

CVE-2020-13499

An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstancePath in CHaD.asmx is vulnerable to unauthenticated ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-09-24 03:15 PM
39
2
cve
cve

CVE-2020-13500

SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter ClassName in CHaD.asmx is vulnerable to unauthenticated SQL in...

9.8CVSS

9.7AI Score

0.002EPSS

2020-09-24 03:15 PM
39
cve
cve

CVE-2020-13501

An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstanceName in CHaD.asmx is vulnerable to unauthenticated ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-09-24 03:15 PM
41
cve
cve

CVE-2020-13504

Parameter AttFilterValue in ednareporting.asmx is vulnerable to unauthenticated SQL injection attacks. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger this vulnerability.

9.8CVSS

9.7AI Score

0.003EPSS

2020-09-24 03:15 PM
29
cve
cve

CVE-2020-13505

Parameter psClass in ednareporting.asmx is vulnerable to unauthenticated SQL injection attacks. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger this vulnerability.

9.8CVSS

9.7AI Score

0.003EPSS

2020-09-24 03:15 PM
35
cve
cve

CVE-2021-32942

The vulnerability could expose cleartext credentials from AVEVA InTouch Runtime 2020 R2 and all prior versions (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location.

6.6CVSS

5.3AI Score

0.0004EPSS

2021-06-09 05:15 PM
35
2
cve
cve

CVE-2021-32959

Heap-based buffer overflow in SuiteLink server while processing commands 0x05/0x06

9.8CVSS

9.7AI Score

0.003EPSS

2021-09-23 02:15 PM
27
cve
cve

CVE-2021-32963

Null pointer dereference in SuiteLink server while processing commands 0x03/0x10

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-23 02:15 PM
28
cve
cve

CVE-2021-32971

Null pointer dereference in SuiteLink server while processing command 0x07

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-23 02:15 PM
31
cve
cve

CVE-2021-32977

AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data.

7.2CVSS

7AI Score

0.001EPSS

2022-04-04 08:15 PM
89
cve
cve

CVE-2021-32979

Null pointer dereference in SuiteLink server while processing commands 0x04/0x0a

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-23 02:15 PM
32
cve
cve

CVE-2021-32981

AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can ...

7.2CVSS

6.9AI Score

0.001EPSS

2022-04-04 08:15 PM
76
cve
cve

CVE-2021-32985

AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid.

7.2CVSS

7AI Score

0.001EPSS

2022-04-04 08:15 PM
58
cve
cve

CVE-2021-32987

Null pointer dereference in SuiteLink server while processing command 0x0b

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-23 02:15 PM
24
cve
cve

CVE-2021-32999

Improper handling of exceptional conditions in SuiteLink server while processing command 0x01

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-23 02:15 PM
25
cve
cve

CVE-2021-33008

AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity.

9.8CVSS

9.5AI Score

0.002EPSS

2022-04-04 08:15 PM
75
cve
cve

CVE-2021-33010

An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition.

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-04 08:15 PM
55
cve
cve

CVE-2021-38410

AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path.

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
49
6
cve
cve

CVE-2021-42794

An issue was discovered in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior. The application allows a client to provide a malicious connection string that could allow an adversary to port scan the LAN, depending on the hosts' responses.

5.3CVSS

5.1AI Score

0.001EPSS

2023-12-16 01:15 AM
20
cve
cve

CVE-2021-42796

An issue was discovered in ExecuteCommand() in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior that allows unauthenticated arbitrary commands to be executed.

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-16 01:15 AM
22
cve
cve

CVE-2021-42797

Path traversal vulnerability in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior allows an unauthenticated user to steal the Windows access token of the user account configured for accessing external DB resources.

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-16 01:15 AM
19
cve
cve

CVE-2022-0835

AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user.

8.1CVSS

5.2AI Score

0.0004EPSS

2022-04-11 08:15 PM
66
cve
cve

CVE-2022-1467

Windows OS can be configured to overlay a “language bar” on top of any application. When this OS functionality is enabled, the OS language bar UI will be viewable in the browser alongside the AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere applications. It is possible to manipulate th...

9.9CVSS

9.3AI Score

0.001EPSS

2022-05-23 08:16 PM
80
6
cve
cve

CVE-2022-23854

AVEVA InTouch Access Anywhere versions 2020 R2 and older are vulnerable to a path traversal exploit that could allow an unauthenticated user with network access to read files on the system outside of the secure gateway web server.

7.5CVSS

7.4AI Score

0.803EPSS

2022-12-23 09:15 PM
46
cve
cve

CVE-2022-28685

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
22
cve
cve

CVE-2022-28686

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw e...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
15
Total number of security vulnerabilities59