Lucene search

K

SCADA Server Security Vulnerabilities

cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
31
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-1437

All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrusted pointers. The RPC arguments the client sent could contain raw memory pointers for the server to use as-is. This could allow an attacker to gain access to the remote file system and the ability to execute...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-02 11:15 PM
17
cve
cve

CVE-2023-2866

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA...

7.8CVSS

7.4AI Score

0.001EPSS

2023-06-07 09:15 PM
21
cve
cve

CVE-2023-30459

SmartPTT SCADA 1.1.0.0 allows remote code execution (when the attacker has administrator privileges) by writing a malicious C# script and executing it on the server (via server settings in the administrator control panel on port 8101, by...

7.2CVSS

7.4AI Score

0.003EPSS

2023-04-14 03:15 PM
25
cve
cve

CVE-2023-1256

The listed versions of AVEVA Plant SCADA and AVEVA Telemetry Server are vulnerable to an improper authorization exploit which could allow an unauthenticated user to remotely read data, cause denial of service, and tamper with alarm...

9.8CVSS

9.2AI Score

0.002EPSS

2023-03-16 07:15 PM
32
cve
cve

CVE-2022-2329

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.7AI Score

0.005EPSS

2023-02-01 04:15 AM
19
cve
cve

CVE-2022-24324

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to...

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-01 04:15 AM
16
cve
cve

CVE-2023-22610

A CWE-863: Incorrect Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP...

9.1CVSS

7.4AI Score

0.001EPSS

2023-01-31 05:15 PM
20
cve
cve

CVE-2023-22611

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-31 05:15 PM
17
cve
cve

CVE-2022-32528

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read specific files in the IGSS project report directory, potentially leading to a denial-of-service condition when an attacker sends specific messages. Affected Products: IGSS...

9.1CVSS

8.9AI Score

0.001EPSS

2023-01-30 11:15 PM
16
cve
cve

CVE-2022-32529

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
18
cve
cve

CVE-2022-32527

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
16
cve
cve

CVE-2022-32522

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server -...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
18
cve
cve

CVE-2022-32524

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-32526

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
28
cve
cve

CVE-2022-32523

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
20
cve
cve

CVE-2022-32525

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions...

9.8CVSS

9.7AI Score

0.004EPSS

2023-01-30 11:15 PM
16
cve
cve

CVE-2012-3005

Untrusted search path vulnerability in Invensys Wonderware InTouch 2012 and earlier, as used in Wonderware Application Server, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch, and Wonderware Historian, allows local users to gain privileges via a Trojan horse.....

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-2791

MatrikonOPC SCADA DNP3 OPC Server 1.2.0 allows remote attackers to cause a denial of service (master-station daemon crash) via a malformed DNP3 TCP packet from the IP address of an...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-32530

A CWE-668 Exposure of Resource to Wrong Sphere vulnerability exists that could cause users to be misled, hiding alarms, showing the wrong server connection option or the wrong control request when a mobile device has been compromised by a malicious application. Affected Product: Geo SCADA Mobile...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-24 01:15 PM
33
6
cve
cve

CVE-2020-16235

Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-05-19 06:15 PM
24
13
cve
cve

CVE-2021-43938

Elcomplus SmartPTT SCADA Server is vulnerable to an unauthenticated user can request various files from the server without any authentication or...

9.8CVSS

9.6AI Score

0.002EPSS

2022-04-29 04:15 PM
70
cve
cve

CVE-2021-43937

Elcomplus SmartPTT SCADA Server web application does not, or cannot, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-29 04:15 PM
59
cve
cve

CVE-2022-21155

A specially crafted packet sent to the Fernhill SCADA Server Version 3.77 and earlier may cause an exception, causing the server process (FHSvrService.exe) to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-12 05:15 PM
24
cve
cve

CVE-2020-10632

Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable...

8.8CVSS

5.3AI Score

0.001EPSS

2022-02-24 07:15 PM
32
cve
cve

CVE-2020-10640

Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication...

10CVSS

9.7AI Score

0.003EPSS

2022-02-24 07:15 PM
34
cve
cve

CVE-2020-10636

Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-24 07:15 PM
29
cve
cve

CVE-2022-24319

A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA web server are intercepted. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure Geo....

5.9CVSS

5.7AI Score

0.001EPSS

2022-02-09 11:15 PM
44
cve
cve

CVE-2022-24320

A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communications between the client and Geo SCADA database server are intercepted. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions),...

5.9CVSS

5.7AI Score

0.001EPSS

2022-02-09 11:15 PM
51
cve
cve

CVE-2022-24318

A CWE-326: Inadequate Encryption Strength vulnerability exists that could cause non-encrypted communication with the server when outdated versions of the ViewX client are used. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure Geo SCADA...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-09 11:15 PM
57
cve
cve

CVE-2022-24321

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause Denial of Service against the Geo SCADA server when receiving a malformed HTTP request. Affected Product: ClearSCADA (All Versions), EcoStruxure Geo SCADA Expert 2019 (All Versions), EcoStruxure...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-09 11:15 PM
69
cve
cve

CVE-2022-24317

A CWE-862: Missing Authorization vulnerability exists that could cause information exposure when an attacker sends a specific message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-09 11:15 PM
49
cve
cve

CVE-2022-24310

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Product: Interactive Graphical SCADA System Data...

9.8CVSS

9.6AI Score

0.006EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2022-24311

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends.....

9.8CVSS

9.6AI Score

0.012EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2022-24312

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a...

9.8CVSS

9.6AI Score

0.012EPSS

2022-02-09 11:15 PM
60
cve
cve

CVE-2022-24313

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020....

9.8CVSS

9.8AI Score

0.017EPSS

2022-02-09 11:15 PM
50
cve
cve

CVE-2022-24314

A CWE-125: Out-of-bounds Read vulnerability exists that could cause memory leaks potentially resulting in denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-09 11:15 PM
37
cve
cve

CVE-2022-24315

A CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.002EPSS

2022-02-09 11:15 PM
49
cve
cve

CVE-2022-24316

A CWE-665: Improper Initialization vulnerability exists that could cause information exposure when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and...

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-09 11:15 PM
45
cve
cve

CVE-2021-40142

In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a...

7.5CVSS

7.4AI Score

0.004EPSS

2021-08-27 07:15 AM
43
cve
cve

CVE-2021-22741

Use of Password Hash with Insufficient Computational Effort vulnerability exists in ClearSCADA (all versions), EcoStruxure Geo SCADA Expert 2019 (all versions), and EcoStruxure Geo SCADA Expert 2020 (V83.7742.1 and prior), which could cause the revealing of account credentials when server database....

6.7CVSS

6.6AI Score

0.0005EPSS

2021-05-26 08:15 PM
28
4
cve
cve

CVE-2020-13555

An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In COM Server Application Privilege Escalation, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM...

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-17 07:15 PM
33
2
cve
cve

CVE-2020-28219

A CWE-522: Insufficiently Protected Credentials vulnerability exists in EcoStruxure Geo SCADA Expert 2019 (Original release and Monthly Updates to September 2020, from 81.7268.1 to 81.7578.1) and EcoStruxure Geo SCADA Expert 2020 (Original release and Monthly Updates to September 2020, from...

7.8CVSS

7.5AI Score

0.0005EPSS

2020-12-11 01:15 AM
35
2
cve
cve

CVE-2020-7545

A CWE-284:Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow for arbitrary code execution on the server when an authorized user access an affected...

7.2CVSS

7.3AI Score

0.001EPSS

2020-12-01 03:15 PM
25
cve
cve

CVE-2020-7478

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a remote unauthenticated attacker to read arbitrary files from the IGSS server PC on an unrestricted or shared network when the IGSS Update.....

7.5CVSS

7.5AI Score

0.045EPSS

2020-03-23 08:15 PM
27
2
cve
cve

CVE-2020-6970

A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise...

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-19 09:15 PM
61
cve
cve

CVE-2015-5627

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.2AI Score

0.002EPSS

2020-02-05 07:15 PM
44
cve
cve

CVE-2015-5628

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.7AI Score

0.011EPSS

2020-02-05 07:15 PM
42
cve
cve

CVE-2015-5626

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier,...

9.8CVSS

9.2AI Score

0.002EPSS

2020-02-05 07:15 PM
38
Total number of security vulnerabilities69