Lucene search

K

Honeywell Security Vulnerabilities

cve
cve

CVE-2007-2938

Buffer overflow in the BaseRunner ActiveX control in the Ademco ATNBaseLoader100 Module (ATNBaseLoader100.dll) 5.4.0.6, when Internet Explorer 6 is used, allows remote attackers to execute arbitrary code via a long argument to the (1) Send485CMD method, and possibly the (2) SetLoginID, (3) AddSite,...

8AI Score

0.36EPSS

2007-05-31 12:30 AM
27
cve
cve

CVE-2011-0331

Use-after-free vulnerability in the addOSPLext method in the Honeywell ScanServer ActiveX control 780.0.20.5 allows remote attackers to execute arbitrary code via a crafted HTML document.

7.6AI Score

0.061EPSS

2011-03-22 05:55 PM
33
cve
cve

CVE-2012-0254

Stack-based buffer overflow in the HMIWeb Browser HSCDSPRenderDLL ActiveX control in Honeywell Process Solutions (HPS) Experion R2xx, R30x, R31x, and R400.x; Honeywell Building Solutions (HBS) Enterprise Building Manager R400 and R410.1; and Honeywell Environmental Combustion and Controls (ECC) Sym...

8.3AI Score

0.06EPSS

2012-09-08 10:28 AM
30
cve
cve

CVE-2013-0108

An ActiveX control in HscRemoteDeploy.dll in Honeywell Enterprise Buildings Integrator (EBI) R310, R400.2, R410.1, and R410.2; SymmetrE R310, R410.1, and R410.2; ComfortPoint Open Manager (aka CPO-M) Station R100; and HMIWeb Browser client packages allows remote attackers to execute arbitrary code ...

7.3AI Score

0.911EPSS

2013-02-24 11:48 AM
44
cve
cve

CVE-2014-2717

Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.

7.2AI Score

0.003EPSS

2014-07-24 02:55 PM
27
cve
cve

CVE-2014-3110

Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.

5.8AI Score

0.002EPSS

2014-07-24 02:55 PM
50
cve
cve

CVE-2014-5435

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers ru...

9.8CVSS

9.6AI Score

0.005EPSS

2019-04-08 04:29 PM
24
cve
cve

CVE-2014-5436

A directory traversal vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to possible information disclosure. Honeywell strongly encourages and recommends all customers running unsupported versions o...

7.5CVSS

7.2AI Score

0.004EPSS

2019-04-08 04:29 PM
28
cve
cve

CVE-2014-8269

Multiple stack-based buffer overflows in (1) HWOPOSScale.ocx and (2) HWOPOSSCANNER.ocx in Honeywell OPOS Suite before 1.13.4.15 allow remote attackers to execute arbitrary code via a crafted file that is improperly handled by the Open method.

7.8AI Score

0.31EPSS

2014-12-13 12:59 AM
26
cve
cve

CVE-2014-9186

A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell strongl...

9.8CVSS

9.3AI Score

0.005EPSS

2019-04-08 04:29 PM
27
cve
cve

CVE-2014-9187

Multiple heap-based buffer overflow vulnerabilities exist in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules, which could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recomm...

9.8CVSS

9.8AI Score

0.006EPSS

2019-03-25 08:29 PM
26
cve
cve

CVE-2014-9189

Multiple stack-based buffer overflow vulnerabilities were found in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules that could lead to possible remote code execution, dynamic memory corruption, or denial of service. Honeywel...

9.8CVSS

9.9AI Score

0.006EPSS

2019-03-25 08:29 PM
29
cve
cve

CVE-2015-0984

Directory traversal vulnerability in the FTP server on Honeywell Excel Web XL1000C50 52 I/O, XL1000C100 104 I/O, XL1000C500 300 I/O, XL1000C1000 600 I/O, XL1000C50U 52 I/O UUKL, XL1000C100U 104 I/O UUKL, XL1000C500U 300 I/O UUKL, and XL1000C1000U 600 I/O UUKL controllers before 2.04.01 allows remot...

6.7AI Score

0.015EPSS

2015-03-31 01:59 AM
27
cve
cve

CVE-2015-2847

Honeywell Tuxedo Touch before 5.2.19.0_VA relies on client-side authentication involving JavaScript, which allows remote attackers to bypass intended access restrictions by removing USERACCT requests from the client-server data stream.

7.2AI Score

0.003EPSS

2015-07-26 06:59 PM
29
cve
cve

CVE-2015-2848

Cross-site request forgery (CSRF) vulnerability in Honeywell Tuxedo Touch before 5.2.19.0_VA allows remote attackers to hijack the authentication of arbitrary users for requests associated with home-automation commands, as demonstrated by a door-unlock command.

7.4AI Score

0.001EPSS

2015-07-26 06:59 PM
24
cve
cve

CVE-2015-7907

Directory traversal vulnerability in the web server on Honeywell Midas gas detectors before 1.13b3 and Midas Black gas detectors before 2.13b3 allows remote attackers to bypass authentication, and write to a configuration file or trigger a calibration or test, via unspecified vectors.

8.6CVSS

8.4AI Score

0.001EPSS

2015-12-21 11:59 AM
18
cve
cve

CVE-2015-7908

Honeywell Midas gas detectors before 1.13b3 and Midas Black gas detectors before 2.13b3 allow remote attackers to discover cleartext passwords by sniffing the network.

6.9AI Score

0.004EPSS

2015-12-21 11:59 AM
25
cve
cve

CVE-2016-2280

Buffer overflow in RDISERVER in Honeywell Uniformance Process History Database (PHD) R310, R320, and R321 allows remote attackers to cause a denial of service (service outage) via unspecified vectors.

7.5CVSS

7.5AI Score

0.003EPSS

2016-04-21 11:00 AM
28
cve
cve

CVE-2016-8344

An issue was discovered in Honeywell Experion Process Knowledge System (PKS) platform: Experion PKS, Release 3xx and prior, Experion PKS, Release 400, Experion PKS, Release 410, Experion PKS, Release 430, and Experion PKS, Release 431. Experion PKS does not properly validate input. By sending a spe...

3.7CVSS

4.3AI Score

0.001EPSS

2017-02-13 09:59 PM
24
cve
cve

CVE-2017-14263

Honeywell NVR devices allow remote attackers to create a user account in the admin group by leveraging access to a guest account to obtain a session ID, and then sending that session ID in a userManager.addUser request to the /RPC2 URI. The attacker can login to the device with that new user accoun...

8.1CVSS

7.9AI Score

0.007EPSS

2017-09-11 09:29 AM
36
cve
cve

CVE-2017-5139

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Any user is able to disclose a password by accessing a specific URL, because of Plaintext Storage of a Password.

9.8CVSS

9.3AI Score

0.002EPSS

2017-02-13 09:59 PM
34
cve
cve

CVE-2017-5140

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Password is stored in clear text.

9.8CVSS

9.3AI Score

0.002EPSS

2017-02-13 09:59 PM
30
cve
cve

CVE-2017-5141

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. An attacker can establish a new user session, without invalidating any existing session identifier, which gives the opportunity to steal authenticated sessions ...

6CVSS

6.5AI Score

0.001EPSS

2017-02-13 09:59 PM
23
cve
cve

CVE-2017-5142

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user with low privileges is able to open and change the parameters by accessing a specific URL because of Improper Privilege Management.

9.1CVSS

9.1AI Score

0.001EPSS

2017-02-13 09:59 PM
35
cve
cve

CVE-2017-5143

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user without authenticating can make a directory traversal attack by accessing a specific URL.

8.6CVSS

8.8AI Score

0.001EPSS

2017-02-13 09:59 PM
23
cve
cve

CVE-2017-5671

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting...

8.8CVSS

8.2AI Score

0.0004EPSS

2017-03-29 02:59 PM
37
cve
cve

CVE-2018-14825

On Honeywell Mobile Computers (CT60 running Android OS 7.1, CN80 running Android OS 7.1, CT40 running Android OS 7.1, CK75 running Android OS 6.0, CN75 running Android OS 6.0, CN75e running Android OS 6.0, CT50 running Android OS 6.0, D75e running Android OS 6.0, CT50 running Android OS 4.4, D75e r...

5.8CVSS

5.6AI Score

0.001EPSS

2018-09-24 08:00 PM
37
cve
cve

CVE-2018-8714

Honeywell MatrikonOPC OPC Controller before 5.1.0.0 allows local users to transfer arbitrary files from a host computer and consequently obtain sensitive information via vectors related to MSXML libraries.

6.1CVSS

5.9AI Score

0.0004EPSS

2018-05-17 07:29 PM
37
cve
cve

CVE-2019-13523

In Honeywell Performance IP Cameras and Performance NVRs, the integrated web server of the affected devices could allow remote attackers to obtain web configuration data in JSON format for IP cameras and NVRs (Network Video Recorders), which can be accessed without authentication over the network. ...

5.3CVSS

5.5AI Score

0.001EPSS

2019-09-26 04:15 PM
105
cve
cve

CVE-2019-13525

In IP-AK2 Access Control Panel Version 1.04.07 and prior, the integrated web server of the affected devices could allow remote attackers to obtain web configuration data, which can be accessed without authentication over the network.

5.3CVSS

5.5AI Score

0.001EPSS

2019-10-25 06:15 PM
138
cve
cve

CVE-2019-18226

Honeywell equIP series and Performance series IP cameras and recorders, A vulnerability exists in the affected products where IP cameras and recorders have a potential replay attack vulnerability as a weak authentication method is retained for compatibility with legacy products.

9.8CVSS

9.4AI Score

0.002EPSS

2019-10-31 10:15 PM
94
cve
cve

CVE-2019-18228

Honeywell equIP series IP cameras Multiple equIP Series Cameras, A vulnerability exists in the affected products where a specially crafted HTTP packet request could result in a denial of service.

7.5CVSS

7.4AI Score

0.001EPSS

2019-10-31 10:15 PM
85
cve
cve

CVE-2019-18230

Honeywell equIP and Performance series IP cameras, multiple versions, A vulnerability exists where the affected product allows unauthenticated access to audio streaming over HTTP.

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-31 10:15 PM
104
cve
cve

CVE-2020-10624

ControlEdge PLC (R130.2, R140, R150, and R151) and RTU (R101, R110, R140, R150, and R151) exposes a session token on the network.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-26 05:15 PM
21
cve
cve

CVE-2020-10628

ControlEdge PLC (R130.2, R140, R150, and R151) and RTU (R101, R110, R140, R150, and R151) exposes unencrypted passwords on the network.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-26 05:15 PM
21
cve
cve

CVE-2020-27274

Some parsing functions in the affected product do not check the return value of malloc and the thread handling the message is forced to close, which may lead to a denial-of-service condition on the OPC UA Tunneller (versions prior to 6.3.0.8233).

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-26 07:15 PM
22
4
cve
cve

CVE-2020-27295

The affected product has uncontrolled resource consumption issues, which may allow an attacker to cause a denial-of-service condition on the OPC UA Tunneller (versions prior to 6.3.0.8233).

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-26 08:15 PM
28
4
cve
cve

CVE-2020-27297

The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to manipulate memory with controlled values and remotely execute code on the OPC UA Tunneller (versions prior to 6.3.0.8233).

9.8CVSS

9.5AI Score

0.005EPSS

2021-01-26 07:15 PM
29
4
cve
cve

CVE-2020-27299

The affected product is vulnerable to an out-of-bounds read, which may allow an attacker to obtain and disclose sensitive data information or cause the device to crash on the OPC UA Tunneller (versions prior to 6.3.0.8233).

9.1CVSS

8.8AI Score

0.002EPSS

2021-01-26 07:15 PM
25
4
cve
cve

CVE-2020-6959

The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prior to Version VMS560 Build 595 T2-Patch, HNMSWVMSLT prior to Version VMS560 Build 595 T2-Patch, MAXPRO NVR: MAXPRO NVR XE prior to Version NVR 5.6 Build 595 T2-Patch, MAXPRO NVR SE prior to Version NVR 5.6 Build 595 T2-Patch, MAXP...

9.8CVSS

9.7AI Score

0.016EPSS

2020-01-22 03:15 PM
29
cve
cve

CVE-2020-6960

The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prior to Version VMS560 Build 595 T2-Patch, HNMSWVMSLT prior to Version VMS560 Build 595 T2-Patch, MAXPRO NVR: MAXPRO NVR XE prior to Version NVR 5.6 Build 595 T2-Patch, MAXPRO NVR SE prior to Version NVR 5.6 Build 595 T2-Patch, MAXP...

9.8CVSS

9.7AI Score

0.001EPSS

2020-01-22 03:15 PM
40
cve
cve

CVE-2020-6968

Honeywell INNCOM INNControl 3 allows workstation users to escalate application user privileges through the modification of local configuration files.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-02-20 09:15 PM
59
cve
cve

CVE-2020-6972

In Notifier Web Server (NWS) Version 3.50 and earlier, the Honeywell Fire Web Server’s authentication may be bypassed by a capture-replay attack from a web browser.

9.1CVSS

9.2AI Score

0.002EPSS

2020-03-24 05:15 PM
27
cve
cve

CVE-2020-6974

Honeywell Notifier Web Server (NWS) Version 3.50 is vulnerable to a path traversal attack, which allows an attacker to bypass access to restricted directories. Honeywell has released a firmware update to address the problem.

9.8CVSS

9.3AI Score

0.004EPSS

2020-04-07 06:15 PM
25
cve
cve

CVE-2020-6978

In Honeywell WIN-PAK 4.7.2, Web and prior versions, the affected product is vulnerable due to the usage of old jQuery libraries.

7.2CVSS

6.9AI Score

0.001EPSS

2020-03-24 09:15 PM
24
cve
cve

CVE-2020-6982

In Honeywell WIN-PAK 4.7.2, Web and prior versions, the header injection vulnerability has been identified, which may allow remote code execution.

8.8CVSS

9AI Score

0.001EPSS

2020-03-24 09:15 PM
22
cve
cve

CVE-2020-7005

In Honeywell WIN-PAK 4.7.2, Web and prior versions, the affected product is vulnerable to a cross-site request forgery, which may allow an attacker to remotely execute arbitrary code.

8.8CVSS

8.7AI Score

0.001EPSS

2020-03-24 08:15 PM
26
cve
cve

CVE-2021-38395

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to improper neutralization of special elements in output, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service condition.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-28 02:15 AM
53
2
cve
cve

CVE-2021-38397

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to unrestricted file uploads, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service condition.

10CVSS

9.5AI Score

0.003EPSS

2022-10-28 02:15 AM
44
2
cve
cve

CVE-2021-38399

Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to relative path traversal, which may allow an attacker access to unauthorized files and directories.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-28 02:15 AM
49
2
Total number of security vulnerabilities94