Page 2 of 16 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Invensys Wonderware Information Server (WIS) v4.0 SP1SP2, v4.5- Portal, y v5.0- Portal que permite a atacantes remotos ejecutar código arbitrario SQL a través de vectores sin especificar. • http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal does not restrict unspecified size and amount values, which allows remote attackers to execute arbitrary code or cause a denial of service (resource consumption) via unknown vectors. Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, y 5.0- Portal no restringe los valores tamaño sin especificar y cantidad de valores, lo que permite a atacantes remotos causar una denegación de servicios (consumo de recursos) a través de vectores desconocidos- • http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. Invensys Wonderware Information Server (WIS) V4.0 SP1SP1, v4.5- Portal, y v5.0- Portal permite a atacantes remotos leer ficheros arbitrarios, enviar peticiones HTTP a servidores de la red interna o causar denegación de servicios (consumo de memoria y CPU) a través de un documento XML que contiene una entidad externa declarada junto con una referencia entidad, relacionado con un asunto XML External Entity (XEE). • http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Invensys Wonderware Information Server (WIS) v4.0 SP1SP1, v4.5- Portal, y v5.0- Portal que permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.9EPSS: 0%CPEs: 14EXPL: 0

Untrusted search path vulnerability in Invensys Wonderware InTouch 2012 and earlier, as used in Wonderware Application Server, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch, and Wonderware Historian, allows local users to gain privileges via a Trojan horse DLL in an unspecified directory. Una vulnerabilidad de ruta de búsqueda no confiable en Invensys Wonderware InTouch 2012 y anteriores, tal como se utiliza en el servidor de aplicaciones Wonderware, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch y Wonderware Historian, permite a usuarios locales conseguir privilegios a través de un DLL troyano en un directorio no especificado. • http://www.us-cert.gov/control_systems/pdf/ICSA-12-177-02.pdf •