Lucene search

K

Hmi Security Vulnerabilities

cve
cve

CVE-2022-22508

Improper Input Validation vulnerability in multiple CODESYS V3 products allows an authenticated remote attacker to block consecutive logins of a specific...

4.3CVSS

4.5AI Score

0.001EPSS

2023-05-15 10:15 AM
24
cve
cve

CVE-2022-47385

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpAppForce Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
18
cve
cve

CVE-2022-47384

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
20
cve
cve

CVE-2022-47386

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
28
cve
cve

CVE-2022-4224

In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the...

8.8CVSS

8.3AI Score

0.002EPSS

2023-03-23 12:15 PM
28
cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2023-22324

SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command. As a result, information stored in the database may be...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-30 07:15 AM
19
cve
cve

CVE-2023-22373

Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-20 03:15 AM
23
cve
cve

CVE-2023-22339

Improper access control vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to bypass access restriction and obtain the server certificate including the private key of the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-20 03:15 AM
21
cve
cve

CVE-2023-22334

Use of password hash instead of password for authentication vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to obtain user credentials information via a man-in-the-middle...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-20 03:15 AM
30
cve
cve

CVE-2023-22331

Use of default credentials vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to alter user credentials...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-20 03:15 AM
22
cve
cve

CVE-2022-44456

CONPROSYS HMI System (CHS) Ver.3.4.4?and earlier allows a remote unauthenticated attacker to execute an arbitrary OS command on the server where the product is running by sending a specially crafted...

9.8CVSS

9.6AI Score

0.005EPSS

2022-12-19 03:15 AM
45
cve
cve

CVE-2022-40227

A vulnerability has been identified in SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions < V17 Update 4), SIMATIC HMI KTP Mobile Panels (All versions < V17 Update 4), SIMATIC HMI KTP1200 Basic (All versions < V17 Update 5), SIMATIC HMI KTP400 Basic (All versions < V17 Upd...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-11 11:15 AM
32
5
cve
cve

CVE-2012-2516

An ActiveX control in KeyHelp.ocx in KeyWorks KeyHelp Module (aka the HTML Help component), as used in GE Intelligent Platforms Proficy Historian 3.1, 3.5, 4.0, and 4.5; Proficy HMI/SCADA iFIX 5.0 and 5.1; Proficy Pulse 1.0; Proficy Batch Execution 5.6; SI7 I/O Driver 7.20 through 7.42; and other.....

7.7AI Score

0.901EPSS

2022-10-03 04:15 PM
123
cve
cve

CVE-2012-2515

Multiple stack-based buffer overflows in the KeyHelp.KeyCtrl.1 ActiveX control in KeyHelp.ocx 1.2.312 in KeyWorks KeyHelp Module (aka the HTML Help component), as used in EMC Documentum ApplicationXtender Desktop 5.4; EMC Captiva Quickscan Pro 4.6 SP1; GE Intelligent Platforms Proficy Historian...

7.9AI Score

0.91EPSS

2022-10-03 04:15 PM
44
cve
cve

CVE-2012-4689

Integer overflow in CimWebServer.exe in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to cause a denial of service (daemon crash) via a malformed HTTP...

7.1AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4510

Cross-site scripting (XSS) vulnerability in the HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008 before SP3; WinCC V11 (aka TIA portal) before SP2 Update 1; the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4511

Cross-site scripting (XSS) vulnerability in the HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008 before SP3; WinCC V11 (aka TIA portal) before SP2 Update 1; the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4508

The HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008 before SP3; WinCC V11 (aka TIA portal) before SP2 Update 1; the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime generates predictable authentication...

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2011-4513

Siemens WinCC flexible 2004, 2005, 2007, and 2008; WinCC V11 (aka TIA portal); the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime allow user-assisted remote attackers to execute arbitrary code via a crafted project file,...

7.8AI Score

0.009EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-4038

Cross-site scripting (XSS) vulnerability in Invensys Wonderware HMI Reports 3.42.835.0304 and earlier, as used in Ocean Data Systems Dream Report before 4.0 and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4512

CRLF injection vulnerability in the HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008 before SP3; WinCC V11 (aka TIA portal) before SP2 Update 1; the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime allows...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4514

The TELNET daemon in Siemens WinCC flexible 2004, 2005, 2007, and 2008; WinCC V11 (aka TIA portal); the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime does not perform authentication, which makes it easier for remote...

6.6AI Score

0.004EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-4509

The HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008; WinCC V11 (aka TIA portal); the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime has an improperly selected default password for the administrator...

6.7AI Score

0.004EPSS

2022-10-03 04:15 PM
33
cve
cve

CVE-2011-4039

Invensys Wonderware HMI Reports 3.42.835.0304 and earlier, as used in Ocean Data Systems Dream Report before 4.0 and other products, allows user-assisted remote attackers to execute arbitrary code via a malformed file that triggers a "write access...

7.8AI Score

0.024EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-0654

CimWebServer in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary commands or cause a denial of service (daemon crash) via a crafted...

7.8AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0653

Directory traversal vulnerability in substitute.bcl in the WebView CimWeb subsystem in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.015EPSS

2022-10-03 04:15 PM
100
cve
cve

CVE-2013-2762

The Schneider Electric Magelis XBT HMI controller has a default password for authentication of configuration uploads, which makes it easier for remote attackers to bypass intended access restrictions via crafted configuration...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2785

Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attackers to execute arbitrary code via crafted...

8AI Score

0.007EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2022-30791

In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
38
4
cve
cve

CVE-2022-30792

In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-11 11:15 AM
22
2
cve
cve

CVE-2022-31805

In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers...

7.5CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
44
7
cve
cve

CVE-2022-22515

A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected...

8.1CVSS

8.2AI Score

0.001EPSS

2022-06-01 12:00 AM
59
cve
cve

CVE-2022-29518

Screen Creator Advance2, HMI GC-A2 series, and Real time remote monitoring and control tool Screen Creator Advance2 versions prior to Ver.0.1.1.3 Build01, HMI GC-A2 series(GC-A22W-CW, GC-A24W-C(W), GC-A26W-C(W), GC-A24, GC-A24-M, GC-A25, GC-A26, and GC-A26-J2), and Real time remote monitoring and.....

7CVSS

7AI Score

0.0004EPSS

2022-05-18 03:15 PM
56
4
cve
cve

CVE-2022-22519

A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime...

7.5CVSS

7.7AI Score

0.003EPSS

2022-04-07 07:15 PM
99
cve
cve

CVE-2022-22513

An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-07 07:15 PM
58
cve
cve

CVE-2022-22514

An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request. The accesses can subsequently lead to local overwriting of memory in the CmpTraceMgr, whereby the attacker can neither gain the values read internally nor control the values to be written. If...

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-07 07:15 PM
63
cve
cve

CVE-2022-22517

An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets. This results in the communication channel to be...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-07 07:15 PM
53
cve
cve

CVE-2021-42703

This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser...

6.1CVSS

6.2AI Score

0.001EPSS

2021-11-15 03:15 PM
17
cve
cve

CVE-2021-42706

This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-15 02:15 PM
16
cve
cve

CVE-2021-22704

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Harmony/HMI Products Configured by Vijeo Designer (all versions prior to V6.2 SP11 ), Vijeo Designer Basic (all versions prior to V1.2), or EcoStruxure Machine Expert (all versions prior to V2.0) that...

9.1CVSS

8.7AI Score

0.003EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2021-36763

In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-03 04:15 PM
21
5
cve
cve

CVE-2021-33485

CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-03 04:15 PM
33
2
cve
cve

CVE-2021-37162

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. If an attacker sends a malformed UDP message, a buffer underflow occurs, leading to an out-of-bounds copy and possible remote...

9.8CVSS

9.9AI Score

0.03EPSS

2021-08-02 01:15 PM
52
8
cve
cve

CVE-2021-37160

A firmware validation issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. There is no firmware validation (e.g., cryptographic signature validation) during a File Upload for a firmware...

9.8CVSS

9.4AI Score

0.008EPSS

2021-08-02 01:15 PM
56
7
cve
cve

CVE-2021-37167

An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. A user logged in using the default credentials can gain root access to the device, which provides permissions for all of...

9.8CVSS

9.5AI Score

0.008EPSS

2021-08-02 01:15 PM
56
7
cve
cve

CVE-2021-37166

A buffer overflow issue leading to denial of service was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. When HMI3 starts up, it binds a local service to a TCP port on all interfaces of the device, and...

7.5CVSS

7.6AI Score

0.005EPSS

2021-08-02 01:15 PM
54
7
cve
cve

CVE-2021-37161

A buffer overflow issue was discovered in the HMI3 Control Panel contained within the Swisslog Healthcare Nexus Panel, operated by released versions of software before Nexus Software 7.2.5.7. A buffer overflow allows an attacker to overwrite an internal queue data structure and can lead to remote.....

9.8CVSS

9.9AI Score

0.03EPSS

2021-08-02 01:15 PM
52
8
cve
cve

CVE-2021-37163

An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus operated by released versions of software before Nexus Software 7.2.5.7. The device has two user accounts with passwords that are...

9.8CVSS

9.4AI Score

0.004EPSS

2021-08-02 01:15 PM
44
8
cve
cve

CVE-2021-37164

A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7. In the tcpTxThread function, the received data is copied to a stack buffer. An off-by-3 condition can occur, resulting in a...

9.8CVSS

9.5AI Score

0.006EPSS

2021-08-02 01:15 PM
50
8
Total number of security vulnerabilities215