Page 5 of 28 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server v10.96 and prior; ICONICS GenBroker32 v9.5 and prior. Un paquete de comunicación especialmente diseñado enviado al dispositivo afectado podría causar una condición de denegación de servicio debido a una vulnerabilidad de deserialización. Esto afecta: Mitsubishi Electric MC Works64 versión 4.02C (10.95.208.31) y anteriores, todas las versiones; Mitsubishi Electric MC Works32 versión 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server versión v10.96 y anteriores; ICONICS GenBroker32 versión v9.5 y anteriores The vulnerablity allows remote attackers to execute arbitrary code on affected installations of ICONICS Genesis64. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PKGX files. • https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02 https://us-cert.cisa.gov/ics/advisories/icsa-20-170-03 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in ICONICS WebHMI 9 and earlier allows remote attackers to read configuration files, and consequently discover password hashes, via unspecified vectors. Vulnerabilidad de salto de directorio en ICONICS WebHMI 9 y versiones anteriores permite a atacantes remotos leer archivos de configuración, y consecuentemente descubrir hashes de contraseña, a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-16-091-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

An ActiveX control in GenLaunch.htm in ICONICS GENESIS32 8.0, 8.02, 8.04, and 8.05 allows remote attackers to execute arbitrary programs via a crafted HTML document. Un control de ActiveX en GenLaunch.htm en ICONICS GENESIS32 8.0, 8.02, 8.04 y 8.05 permite a atacantes remotos ejecutar programas arbitrarios a través de un documento HTML manipulado. • http://ics-cert.us-cert.gov/advisories/ICSA-14-051-01 • CWE-20: Improper Input Validation •

CVSS: 4.4EPSS: 0%CPEs: 18EXPL: 0

The lockout-recovery feature in the Security Configurator component in ICONICS GENESIS32 9.22 and earlier and BizViz 9.22 and earlier uses an improper encryption algorithm for generation of an authentication code, which allows local users to bypass intended access restrictions and obtain administrative access by predicting a challenge response. La característica lockout-recovery en el componente Security Configurator en ICONICS GENESIS32 v9.22 y anteriores y BizViz v9.22 y anteior usa un algoritmo de cifrado inadecuado para la generación de código de autenticación, lo que permite a usuarios locales evitar las restricciones de acceso establecidas y obtener acceso administrativo prediciendo la respuesta a la solicitud. • http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-01.pdf • CWE-310: Cryptographic Issues •

CVSS: 10.0EPSS: 4%CPEs: 8EXPL: 0

Buffer overflow in the Security Login ActiveX controls in ICONICS GENESIS32 8.05, 9.0, 9.1, and 9.2 and BizViz 8.05, 9.0, 9.1, and 9.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long password. Desbordamiento de búfer en los controles ActiveX Security Login en ICONICS GENESIS32 v8.05, v9.0, v9.1, y v9.2 y BizViz v8,05, v9,0, v9,1 y v9,2, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario a través de una contraseña larga. • http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/74932 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •