Lucene search

K

Hornerautomation Security Vulnerabilities

cve
cve

CVE-2018-19005

Cscape, Version 9.80.75.3 SP3 and prior. An improper input validation vulnerability has been identified that may be exploited by processing specially crafted POC files lacking user input validation. This may allow an attacker to read confidential information and remotely execute arbitrary code.

7.8CVSS

7.4AI Score

0.001EPSS

2018-12-20 09:29 PM
26
cve
cve

CVE-2019-13541

In Horner Automation Cscape 9.90 and prior, an improper input validation vulnerability has been identified that may be exploited by processing files lacking user input validation. This may allow an attacker to access information and remotely execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-18 07:15 PM
143
cve
cve

CVE-2019-13545

In Horner Automation Cscape 9.90 and prior, improper validation of data may cause the system to write outside the intended buffer area, which may allow arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2019-10-18 07:15 PM
140
cve
cve

CVE-2019-6555

Cscape, 9.80 SP4 and prior. An improper input validation vulnerability may be exploited by processing specially crafted POC files. This may allow an attacker to read confidential information and remotely execute arbitrary code.

7.8CVSS

7.5AI Score

0.001EPSS

2019-02-28 08:29 PM
33
cve
cve

CVE-2021-22663

Cscape (All versions prior to 9.90 SP3.5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2021-02-09 05:15 PM
25
cve
cve

CVE-2021-22678

Cscape (All versions prior to 9.90 SP4) lacks proper validation of user-supplied data when parsing project files. This could lead to memory corruption. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-23 06:15 PM
19
4
cve
cve

CVE-2021-22682

Cscape (All versions prior to 9.90 SP4) is configured by default to be installed for all users, which allows full permissions, including read/write access. This may allow unprivileged users to modify the binaries and configuration files and lead to local privilege escalation.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-23 06:15 PM
20
4
cve
cve

CVE-2021-32975

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-25 07:15 PM
17
cve
cve

CVE-2021-32995

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-25 07:15 PM
22
2
cve
cve

CVE-2021-33015

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-25 07:15 PM
26
cve
cve

CVE-2021-44462

This vulnerability can be exploited by parsing maliciously crafted project files with Horner Automation Cscape EnvisionRV v4.50.3.1 and prior. The issues result from the lack of proper validation of user-supplied data, which can result in reads and writes past the end of allocated data structures. ...

7.8CVSS

6.7AI Score

0.001EPSS

2022-03-25 07:15 PM
19
cve
cve

CVE-2022-2640

The Config-files of Horner Automation’s RCC 972 with firmware version 15.40 are encrypted with weak XOR encryption vulnerable to reverse engineering. This could allow an attacker to obtain credentials to run services such as File Transfer Protocol (FTP) and Hypertext Transfer Protocol (HTTP).

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-02 08:15 PM
24
cve
cve

CVE-2022-2641

Horner Automation’s RCC 972 with firmware version 15.40 has a static encryption key on the device. This could allow an attacker to perform unauthorized changes to the device, remotely execute arbitrary code, or cause a denial-of-service condition.

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-02 08:15 PM
25
cve
cve

CVE-2022-2642

Horner Automation’s RCC 972 firmware version 15.40 contains global variables. This could allow an attacker to read out sensitive values and variable keys from the device.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-02 08:15 PM
48
cve
cve

CVE-2022-27184

The affected product is vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-02 02:15 PM
50
5
cve
cve

CVE-2022-28690

The affected product is vulnerable to an out-of-bounds write via uninitialized pointer, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-02 02:15 PM
39
5
cve
cve

CVE-2022-29488

The affected product is vulnerable to an out-of-bounds read via uninitialized pointer, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-02 02:15 PM
40
6
cve
cve

CVE-2022-30540

The affected product is vulnerable to a heap-based buffer overflow via uninitialized pointer, which may allow an attacker to execute arbitrary code

7.8CVSS

8AI Score

0.001EPSS

2022-06-02 02:15 PM
48
6
cve
cve

CVE-2022-3377

Horner Automation's Cscape version 9.90 SP 6 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory rea...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-15 09:15 PM
37
6
cve
cve

CVE-2022-3378

Horner Automation's Cscape version 9.90 SP 7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory wri...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-27 11:15 PM
23
cve
cve

CVE-2022-3379

Horner Automation's Cscape version 9.90 SP7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-27 11:15 PM
24
cve
cve

CVE-2023-0621

Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds read vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in reads past the end of allocated data structures. An attacker could leverage these vulnerabilit...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-09 10:15 PM
25
cve
cve

CVE-2023-0622

Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabil...

7.8CVSS

8AI Score

0.001EPSS

2023-03-09 10:15 PM
24
cve
cve

CVE-2023-0623

Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabil...

7.8CVSS

8AI Score

0.001EPSS

2023-03-09 10:15 PM
28
cve
cve

CVE-2023-27916

The affected application lacks proper validation of user-supplied data when parsing font files (e.g., FNT). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-06 05:15 PM
8
cve
cve

CVE-2023-28653

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-06 05:15 PM
14
cve
cve

CVE-2023-29503

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-06 05:15 PM
12
cve
cve

CVE-2023-31244

The affected product does not properly validate user-supplied data. If a user opens a maliciously formed CSP file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-06 05:15 PM
14
cve
cve

CVE-2023-31278

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-06 05:15 PM
15
cve
cve

CVE-2023-32203

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e374b. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-06 05:15 PM
14
cve
cve

CVE-2023-32281

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in the FontManager. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-06 04:15 PM
10
cve
cve

CVE-2023-32289

The affected application lacks proper validation of user-supplied data when parsing project files (e.g.., CSP). This could lead to an out-of-bounds read in IO_CFG. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-06 04:15 PM
11
cve
cve

CVE-2023-32539

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e3c04. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current p...

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-06 04:15 PM
17
cve
cve

CVE-2023-32545

The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in Cscape!CANPortMigration. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-06 03:15 PM
11
cve
cve

CVE-2023-7206

In Horner Automation Cscape versions 9.90 SP10 and prior, local attackers are able to exploit this vulnerability if a user opens a malicious CSP file, which would result in execution of arbitrary code on affected installations of Cscape.

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-15 11:15 PM
11