Lucene search

K

Pcvue Security Vulnerabilities

cve
cve

CVE-2022-4311

An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This could allow a user with access to the log files to discover connection strings of data sources configured for the DbConnect, which could include credentials. Successful exploitation...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-12 06:15 PM
19
cve
cve

CVE-2022-4312

A cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could allow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files to discover the associated simple mail transfer protocol (SMTP)...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 06:15 PM
26
cve
cve

CVE-2011-4045

Buffer overflow in an unspecified ActiveX control in aipgctl.ocx in ARC Informatique PcVue 6.0 through 10.0, FrontVue, and PlantVue allows remote attackers to cause a denial of service via a crafted HTML...

6.9AI Score

0.003EPSS

2022-10-03 04:15 PM
121
cve
cve

CVE-2011-4043

Integer overflow in an unspecified ActiveX control in SVUIGrd.ocx in ARC Informatique PcVue 6.0 through 10.0, FrontVue, and PlantVue allows remote attackers to execute arbitrary code via a large value for an integer parameter, leading to a buffer...

8.3AI Score

0.022EPSS

2022-10-03 04:15 PM
113
cve
cve

CVE-2011-4044

An unspecified ActiveX control in SVUIGrd.ocx in ARC Informatique PcVue 6.0 through 10.0, FrontVue, and PlantVue allows remote attackers to modify files via calls to unknown...

6.8AI Score

0.314EPSS

2022-10-03 04:15 PM
123
cve
cve

CVE-2011-4042

An unspecified ActiveX control in SVUIGrd.ocx in ARC Informatique PcVue 6.0 through 10.0, FrontVue, and PlantVue allows remote attackers to execute arbitrary code by using a crafted HTML document to obtain control of a function...

7.6AI Score

0.021EPSS

2022-10-03 04:15 PM
100
cve
cve

CVE-2022-2569

The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-24 04:15 PM
1849
3
cve
cve

CVE-2020-26867

ARC Informatique PcVue prior to version 12.0.17 is vulnerable due to the deserialization of untrusted data, which may allow an attacker to remotely execute arbitrary code on the web and mobile back-end...

9.8CVSS

9.6AI Score

0.015EPSS

2020-11-03 12:00 AM
22
3
cve
cve

CVE-2020-26868

ARC Informatique PcVue prior to version 12.0.17 is vulnerable to a denial-of-service attack due to the ability of an unauthorized user to modify information used to validate messages sent by legitimate web clients. This issue also affects third-party systems based on the Web Services...

7.5CVSS

7.3AI Score

0.005EPSS

2020-11-03 12:00 AM
22
3
cve
cve

CVE-2020-26869

ARC Informatique PcVue prior to version 12.0.17 is vulnerable to information exposure, allowing unauthorized users to access session data of legitimate users. This issue also affects third-party systems based on the Web Services...

7.5CVSS

7.3AI Score

0.002EPSS

2020-11-03 12:00 AM
28