Lucene search

K

ICONICS Security Vulnerabilities

cve
cve

CVE-2023-6061

Multiple components of Iconics SCADA Suite are prone to a Phantom DLL loading vulnerability. This issue arises from the applications improperly searching for and loading dynamic link libraries, potentially allowing an attacker to execute malicious code via a DLL with a matching name in an...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-08 12:15 AM
6
cve
cve

CVE-2020-12007

A specially crafted communication packet sent to the affected devices could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi...

9.8CVSS

9.6AI Score

0.016EPSS

2020-07-16 10:15 PM
45
cve
cve

CVE-2022-40264

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS/Mitsubishi Electric GENESIS64 versions 10.96 to 10.97.2 allows an unauthenticated attacker to create, tamper with or destroy arbitrary files by getting a legitimate user import a project package....

7.1CVSS

6.9AI Score

0.001EPSS

2022-12-14 12:15 AM
26
cve
cve

CVE-2022-33317

Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a...

7.8CVSS

8AI Score

0.001EPSS

2022-07-20 05:15 PM
38
3
cve
cve

CVE-2022-33320

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a project configuration...

7.8CVSS

8AI Score

0.001EPSS

2022-07-20 05:15 PM
23
3
cve
cve

CVE-2022-33316

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file...

7.8CVSS

8AI Score

0.001EPSS

2022-07-20 05:15 PM
33
3
cve
cve

CVE-2022-33318

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to execute an arbitrary malicious code by sending specially crafted packets to the...

9.8CVSS

9.6AI Score

0.004EPSS

2022-07-20 05:15 PM
30
3
cve
cve

CVE-2022-33315

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file...

7.8CVSS

8AI Score

0.001EPSS

2022-07-20 05:15 PM
26
3
cve
cve

CVE-2022-33319

Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to disclose information on memory or cause a Denial of Service (DoS) condition by sending specially...

9.1CVSS

8.9AI Score

0.003EPSS

2022-07-20 05:15 PM
42
3
cve
cve

CVE-2022-29834

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS GENESIS64 versions 10.97 to 10.97.1 allows a remote unauthenticated attacker to access to arbitrary files in the GENESIS64 server and disclose information stored in the files by embedding a...

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-20 05:15 PM
20
3
cve
cve

CVE-2022-23130

Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.97 and prior and ICONICS Hyper Historian versions 10.97 and prior allows an attacker to cause a DoS condition in the database server by getting a...

5.5CVSS

6AI Score

0.001EPSS

2022-01-21 07:15 PM
175
cve
cve

CVE-2022-23129

Plaintext Storage of a Password vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS GENESIS64 versions 10.90 to 10.97 allows a local authenticated attacker to gain authentication information and to access the database illegally. This is because when.....

5.5CVSS

6.3AI Score

0.0004EPSS

2022-01-21 07:15 PM
45
cve
cve

CVE-2022-23128

Incomplete List of Disallowed Inputs vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.95.3 to 10.97, ICONICS Hyper Historian versions 10.95.3 to 10.97, ICONICS AnalytiX versions 10.95.3 to 10.97 and ICONICS...

9.8CVSS

9.6AI Score

0.008EPSS

2022-01-21 07:15 PM
181
cve
cve

CVE-2022-23127

Cross-site Scripting vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS MobileHMI versions 10.96.2 and prior allows a remote unauthenticated attacker to gain authentication information of an MC Works64 or MobileHMI and perform any operation using...

6.1CVSS

6.7AI Score

0.002EPSS

2022-01-21 07:15 PM
137
cve
cve

CVE-2021-27041

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-25 01:15 PM
38
6
cve
cve

CVE-2021-27040

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary...

3.3CVSS

4.4AI Score

0.002EPSS

2021-06-25 01:15 PM
48
5
cve
cve

CVE-2020-12013

A specially crafted WCF client that interfaces to the may allow the execution of certain arbitrary SQL commands remotely. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A (9.50.255.02); ICONICS...

9.1CVSS

9.5AI Score

0.004EPSS

2020-07-16 10:15 PM
43
cve
cve

CVE-2020-12015

A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A...

7.5CVSS

7.7AI Score

0.001EPSS

2020-07-16 10:15 PM
39
cve
cve

CVE-2020-12009

A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A...

7.5CVSS

7.8AI Score

0.001EPSS

2020-07-16 08:15 PM
40
cve
cve

CVE-2016-2289

Directory traversal vulnerability in ICONICS WebHMI 9 and earlier allows remote attackers to read configuration files, and consequently discover password hashes, via unspecified...

7.5CVSS

7.4AI Score

0.003EPSS

2016-04-01 11:59 PM
17
cve
cve

CVE-2014-0758

An ActiveX control in GenLaunch.htm in ICONICS GENESIS32 8.0, 8.02, 8.04, and 8.05 allows remote attackers to execute arbitrary programs via a crafted HTML...

7.3AI Score

0.003EPSS

2014-02-24 04:48 AM
27
cve
cve

CVE-2012-3018

The lockout-recovery feature in the Security Configurator component in ICONICS GENESIS32 9.22 and earlier and BizViz 9.22 and earlier uses an improper encryption algorithm for generation of an authentication code, which allows local users to bypass intended access restrictions and obtain...

6.7AI Score

0.0004EPSS

2012-07-31 10:45 AM
19
cve
cve

CVE-2011-5089

Buffer overflow in the Security Login ActiveX controls in ICONICS GENESIS32 8.05, 9.0, 9.1, and 9.2 and BizViz 8.05, 9.0, 9.1, and 9.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long...

9AI Score

0.042EPSS

2012-04-18 05:55 PM
14
cve
cve

CVE-2011-5088

The GENESIS32 IcoSetServer ActiveX control in ICONICS GENESIS32 9.21 and BizViz 9.21 configures the trusted zone on the basis of user input, which allows remote attackers to execute arbitrary code via a crafted web site, related to a "Workbench32/WebHMI component SetTrustedZone Policy...

8.4AI Score

0.004EPSS

2012-04-18 05:55 PM
17
cve
cve

CVE-2011-2089

Stack-based buffer overflow in the SetActiveXGUID method in the VersionInfo ActiveX control in GenVersion.dll 8.0.138.0 in the WebHMI subsystem in ICONICS BizViz 9.x before 9.22 and GENESIS32 9.x before 9.22 allows remote attackers to execute arbitrary code via a long string in the argument. ...

8.3AI Score

0.508EPSS

2011-05-13 05:05 PM
32
cve
cve

CVE-2006-6488

Stack-based buffer overflow in the DoModal function in the Dialog Wrapper Module ActiveX control (DlgWrapper.dll) before 8.4.166.0, as used by ICONICS OPC Enabled Gauge, Switch, and Vessel ActiveX, allows remote attackers to execute arbitrary code via a long (1) FileName or (2) Filter...

8.1AI Score

0.113EPSS

2006-12-31 05:00 AM
27