4 results (0.003 seconds)

CVSS: 10.0EPSS: 1%CPEs: 29EXPL: 1

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine. InduSoft Web Studio, en versiones anteriores a la 8.1 SP3 e InTouch Edge HMI (anteriormente conocido como InTouch Machine Edition), en versiones anteriores a la 2017 Update, de AVEVA Software, LLC. Se ejecuta código con los privilegios en tiempo de ejecución del programa, lo que podría conducir al compromiso de la máquina. Indusoft Web Studio version 8.1 SP2 suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/46342 https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01 https://www.tenable.com/security/research/tra-2019-04 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: 29EXPL: 1

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine. InduSoft Web Studio, en versiones anteriores a la 8.1 SP3 e InTouch Edge HMI (anteriormente conocido como InTouch Machine Edition), en versiones anteriores a la 2017 Update, de AVEVA Software, LLC. Un usuario no autenticado remoto podría emplear un archivo de configuración de conexión a la base de datos especialmente manipulado para ejecutar un proceso arbitrario en la máquina del servidor. Indusoft Web Studio version 8.1 SP2 suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/46342 https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01 https://www.tenable.com/security/research/tra-2019-04 • CWE-99: Improper Control of Resource Identifiers ('Resource Injection') •

CVSS: 10.0EPSS: 2%CPEs: 30EXPL: 1

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine. InduSoft Web Studio en versiones anteriores a la 8.1 SP2 e InTouch Edge HMI (anteriormente llamado InTouch Machine Edition) en versiones anteriores a la 2017 SP2. • https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01 https://www.tenable.com/security/research/tra-2018-34 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 30EXPL: 1

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime. InduSoft Web Studio en versiones anteriores a la 8.1 SP2 e InTouch Edge HMI (anteriormente llamado InTouch Machine Edition) en versiones anteriores a la 2017 SP2. Esta vulnerabilidad podría permitir que un usuario no autenticado ejecute código remotamente con los mismos privilegios que los del tiempo de ejecución de InduSoft Web Studio o InTouch Edge HMI (anteriormente InTouch Machine Edition). • https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01 https://www.tenable.com/security/research/tra-2018-34 • CWE-258: Empty Password in Configuration File •