Lucene search

K

Ignition Security Vulnerabilities - January

cve
cve

CVE-2015-0976

Cross-site scripting (XSS) vulnerability in Inductive Automation Ignition 7.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.003EPSS

2015-04-03 10:59 AM
32
cve
cve

CVE-2015-0991

Inductive Automation Ignition 7.7.2 allows remote attackers to obtain sensitive information by reading an error message about an unhandled exception, as demonstrated by pathname information.

6.2AI Score

0.006EPSS

2015-04-03 10:59 AM
31
cve
cve

CVE-2015-0992

Inductive Automation Ignition 7.7.2 stores cleartext OPC Server credentials, which allows local users to obtain sensitive information via unspecified vectors.

5.8AI Score

0.0004EPSS

2015-04-03 10:59 AM
80
cve
cve

CVE-2015-0993

Inductive Automation Ignition 7.7.2 does not terminate a session upon a logout action, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation.

9.1AI Score

0.002EPSS

2015-04-03 10:59 AM
35
cve
cve

CVE-2015-0994

Inductive Automation Ignition 7.7.2 allows remote authenticated users to bypass a brute-force protection mechanism by using different session ID values in a series of HTTP requests.

6.3AI Score

0.001EPSS

2015-04-03 10:59 AM
32
cve
cve

CVE-2015-0995

Inductive Automation Ignition 7.7.2 uses MD5 password hashes, which makes it easier for context-dependent attackers to obtain access via a brute-force attack.

6.6AI Score

0.002EPSS

2015-04-03 10:59 AM
35
cve
cve

CVE-2020-14479

Sensitive information can be obtained through the handling of serialized data. The issue results from the lack of proper authentication required to query the server

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-01 11:15 PM
30
cve
cve

CVE-2022-1264

The affected product may allow an attacker with access to the Ignition web configuration to run arbitrary code.

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-20 04:15 PM
25
4
cve
cve

CVE-2022-1704

Due to an XML external entity reference, the software parses XML in the backup/restore functionality without XML security flags, which may lead to a XXE attack while restoring the backup.

9.8CVSS

9.2AI Score

0.002EPSS

2022-08-05 04:15 PM
43
4
cve
cve

CVE-2022-35869

This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Authentication is not required to exploit this vulnerability. The specific flaw exists within com.inductiveautomation.ignition.gateway.web.pages. The ...

9.8CVSS

9.6AI Score

0.318EPSS

2022-07-25 07:15 PM
49
5
cve
cve

CVE-2022-35870

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists wi...

7.8CVSS

8AI Score

0.044EPSS

2022-07-25 07:15 PM
51
5
cve
cve

CVE-2022-35871

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Authentication is not required to exploit this vulnerability. The specific flaw exists within the authenticateAdSso method. The issue results from th...

7.8CVSS

8.1AI Score

0.934EPSS

2022-07-25 07:15 PM
58
5
cve
cve

CVE-2022-35872

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

7.8CVSS

7.8AI Score

0.028EPSS

2022-07-25 07:15 PM
37
5
cve
cve

CVE-2022-35873

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

7.8CVSS

7.8AI Score

0.047EPSS

2022-07-25 07:15 PM
42
5
cve
cve

CVE-2022-35890

An issue was discovered in Inductive Automation Ignition before 7.9.20 and 8.x before 8.1.17. Designer and Vision Client Session IDs are mishandled. An attacker can determine which session IDs were generated in the past and then hijack sessions assigned to these IDs via Randy.

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-15 09:15 PM
53
4
cve
cve

CVE-2022-36126

An issue was discovered in Inductive Automation Ignition before 7.9.20 and 8.x before 8.1.17. The ScriptInvoke function allows remote attackers to execute arbitrary code by supplying a Python script.

7.2CVSS

7.3AI Score

0.017EPSS

2022-07-16 07:15 PM
41
8
cve
cve

CVE-2023-38121

Inductive Automation Ignition OPC UA Quick Client Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in ...

8.3CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
31
cve
cve

CVE-2023-38122

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this ...

7.2CVSS

7.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
33
cve
cve

CVE-2023-38123

Inductive Automation Ignition OPC UA Quick Client Missing Authentication for Critical Function Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition. User interaction is required to exploit...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
32
cve
cve

CVE-2023-39472

Inductive Automation Ignition SimpleXMLReader XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vuln...

6.5CVSS

6.2AI Score

0.001EPSS

2024-05-03 03:15 AM
49
cve
cve

CVE-2023-39473

Inductive Automation Ignition AbstractGatewayFunction Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vu...

8.8CVSS

9.1AI Score

0.001EPSS

2024-05-03 03:15 AM
33
cve
cve

CVE-2023-39475

Inductive Automation Ignition ParameterVersionJavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is not required...

9.8CVSS

9.8AI Score

0.001EPSS

2024-05-03 03:15 AM
28
cve
cve

CVE-2023-39476

Inductive Automation Ignition JavaSerializationCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is not required to exploit this...

9.8CVSS

9.8AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-39477

Inductive Automation Ignition ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Inductive Automation Ignition. Authentication is not required to exploit this vulnerabi...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-03 03:15 AM
30
cve
cve

CVE-2023-50218

Inductive Automation Ignition ModuleInvoke Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
33
cve
cve

CVE-2023-50219

Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability. Th...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-50220

Inductive Automation Ignition Base64Element Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerabilit...

7.2CVSS

7.5AI Score

0.0005EPSS

2024-05-03 03:16 AM
30
cve
cve

CVE-2023-50221

Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exp...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-05-03 03:16 AM
33
cve
cve

CVE-2023-50222

Inductive Automation Ignition ResponseParser Notification Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit t...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-05-03 03:16 AM
32
cve
cve

CVE-2023-50223

Inductive Automation Ignition ExtendedDocumentCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vuln...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
29
cve
cve

CVE-2023-50232

Inductive Automation Ignition getParams Argument Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the tar...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
32
cve
cve

CVE-2023-50233

Inductive Automation Ignition getJavaExecutable Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in tha...

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-03 03:16 AM
34