Page 2 of 9 results (0.004 seconds)

CVSS: 4.4EPSS: 0%CPEs: 18EXPL: 0

The lockout-recovery feature in the Security Configurator component in ICONICS GENESIS32 9.22 and earlier and BizViz 9.22 and earlier uses an improper encryption algorithm for generation of an authentication code, which allows local users to bypass intended access restrictions and obtain administrative access by predicting a challenge response. La característica lockout-recovery en el componente Security Configurator en ICONICS GENESIS32 v9.22 y anteriores y BizViz v9.22 y anteior usa un algoritmo de cifrado inadecuado para la generación de código de autenticación, lo que permite a usuarios locales evitar las restricciones de acceso establecidas y obtener acceso administrativo prediciendo la respuesta a la solicitud. • http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-01.pdf • CWE-310: Cryptographic Issues •

CVSS: 10.0EPSS: 4%CPEs: 8EXPL: 0

Buffer overflow in the Security Login ActiveX controls in ICONICS GENESIS32 8.05, 9.0, 9.1, and 9.2 and BizViz 8.05, 9.0, 9.1, and 9.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long password. Desbordamiento de búfer en los controles ActiveX Security Login en ICONICS GENESIS32 v8.05, v9.0, v9.1, y v9.2 y BizViz v8,05, v9,0, v9,1 y v9,2, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario a través de una contraseña larga. • http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/74932 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

The GENESIS32 IcoSetServer ActiveX control in ICONICS GENESIS32 9.21 and BizViz 9.21 configures the trusted zone on the basis of user input, which allows remote attackers to execute arbitrary code via a crafted web site, related to a "Workbench32/WebHMI component SetTrustedZone Policy vulnerability." El control ActiveX GENESIS32 IcoSetServer en ICONICS GENESIS32 v9.21 y BizViz v9.21 configura la zona de confianza sobre la base de datos del usuario, lo que permite a atacantes remotos ejecutar código arbitrario a través de un sitio web modificado, relaciónado con una "Workbench32/WebHMI component SetTrustedZone Policy vulnerability." • http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-01.pdf •

CVSS: 9.3EPSS: 50%CPEs: 14EXPL: 7

Stack-based buffer overflow in the SetActiveXGUID method in the VersionInfo ActiveX control in GenVersion.dll 8.0.138.0 in the WebHMI subsystem in ICONICS BizViz 9.x before 9.22 and GENESIS32 9.x before 9.22 allows remote attackers to execute arbitrary code via a long string in the argument. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer basado en el método SetActiveXGUID en el control VersionInfo ActiveX en GenVersion.dll v8.0.138.0 en el subsistema WebHMI en ICONICS BizViz v9.x anterior a v9.22 y GENESIS32 v9.x anterior a v9.22 permite a atacantes remotos ejecutar código de su lección a través de una cadena larga en el argumento. NOTA: alguno de estos detalles son obtenidos de terceras partes de información • https://www.exploit-db.com/exploits/17269 https://www.exploit-db.com/exploits/17240 http://secunia.com/advisories/44417 http://www.exploit-db.com/exploits/17240 http://www.exploit-db.com/exploits/17269 http://www.osvdb.org/72135 http://www.security-assessment.com/files/documents/advisory/ICONICS_WebHMI.pdf http://www.securityfocus.com/bid/47704 http://www.us-cert.gov/control_systems/pdf/ICSA-11-131-01.pdf http://www.vupen.com/english/advisories/2011/1174 https:&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •