Lucene search

K

Hexagon Security Vulnerabilities

cve
cve

CVE-2013-0726

Stack-based buffer overflow in the ERM_convert_to_correct_webpath function in ermapper_u.dll in ERDAS ER Viewer before 13.00.0001 allows remote attackers to execute arbitrary code via a crafted pathname in an ERS...

8.1AI Score

0.809EPSS

2022-10-03 04:15 PM
98
cve
cve

CVE-2013-0728

Multiple stack-based buffer overflows in NCSAddOn.dll in the ERDAS APOLLO ECWP plugin before 13.00.0001 for Internet Explorer, Firefox, and Chrome allow remote attackers to execute arbitrary code via a long property...

8AI Score

0.004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2021-32051

Hexagon G!nius Auskunftsportal before 5.0.0.0 allows SQL injection via the GiPWorkflow/Service/DownloadPublicFile id...

7.5CVSS

7.9AI Score

0.013EPSS

2021-05-14 01:15 AM
72
4
cve
cve

CVE-2013-3483

Stack-based buffer overflow in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted ERS...

8.3AI Score

0.032EPSS

2014-01-19 05:16 PM
24
cve
cve

CVE-2013-3482

Stack-based buffer overflow in the rf_report_error function in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long string in an ERS...

8.3AI Score

0.91EPSS

2014-01-19 05:16 PM
104