Lucene search

K

Inductive Automation Security Vulnerabilities

cve
cve

CVE-2023-39472

Inductive Automation Ignition SimpleXMLReader XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

6.5CVSS

6.2AI Score

0.001EPSS

2024-05-03 03:15 AM
46
cve
cve

CVE-2023-38122

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this....

7.2CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-38121

Inductive Automation Ignition OPC UA Quick Client Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in....

8.3CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38123

Inductive Automation Ignition OPC UA Quick Client Missing Authentication for Critical Function Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition. User interaction is required to...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38124

Inductive Automation Ignition OPC UA Quick Client Task Scheduling Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit...

7.2CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-39476

Inductive Automation Ignition JavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is not required to exploit...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-50223

Inductive Automation Ignition ExtendedDocumentCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-50218

Inductive Automation Ignition ModuleInvoke Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-39473

Inductive Automation Ignition AbstractGatewayFunction Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

8.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-39475

Inductive Automation Ignition ParameterVersionJavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is not...

9.8CVSS

8.3AI Score

0.001EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-50220

Inductive Automation Ignition Base64Element Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this...

7.2CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
21
cve
cve

CVE-2023-39474

Inductive Automation Ignition downloadLaunchClientJar Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target.....

8CVSS

8AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-50233

Inductive Automation Ignition getJavaExecutable Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in...

8.8CVSS

8AI Score

0.001EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-50219

Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability....

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-39477

Inductive Automation Ignition ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Inductive Automation Ignition. Authentication is not required to exploit this...

7.5CVSS

6.9AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-50232

Inductive Automation Ignition getParams Argument Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
26
cve
cve

CVE-2023-50222

Inductive Automation Ignition ResponseParser Notification Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit.....

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-50221

Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
24
cve
cve

CVE-2022-1704

Due to an XML external entity reference, the software parses XML in the backup/restore functionality without XML security flags, which may lead to a XXE attack while restoring the...

9.8CVSS

9.3AI Score

0.002EPSS

2022-08-05 04:15 PM
39
4
cve
cve

CVE-2022-35869

This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Authentication is not required to exploit this vulnerability. The specific flaw exists within com.inductiveautomation.ignition.gateway.web.pages. The....

9.8CVSS

9.5AI Score

0.023EPSS

2022-07-25 07:15 PM
38
5
cve
cve

CVE-2022-35873

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

7.8CVSS

7.8AI Score

0.004EPSS

2022-07-25 07:15 PM
29
5
cve
cve

CVE-2022-35870

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists...

7.8CVSS

8AI Score

0.024EPSS

2022-07-25 07:15 PM
36
5
cve
cve

CVE-2022-35872

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

7.8CVSS

7.8AI Score

0.004EPSS

2022-07-25 07:15 PM
33
5
cve
cve

CVE-2022-35871

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Authentication is not required to exploit this vulnerability. The specific flaw exists within the authenticateAdSso method. The issue results from...

7.8CVSS

8.1AI Score

0.953EPSS

2022-07-25 07:15 PM
38
5
cve
cve

CVE-2022-1264

The affected product may allow an attacker with access to the Ignition web configuration to run arbitrary...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-20 04:15 PM
20
4
cve
cve

CVE-2020-14479

Sensitive information can be obtained through the handling of serialized data. The issue results from the lack of proper authentication required to query the...

5.3CVSS

7.5AI Score

0.001EPSS

2022-04-01 11:15 PM
27