2 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file. Measuresoft ScadaPro Server (Versiones anteriores a 6.8.0.1) usa un control ActiveX no mantenido, que puede permitir una condición de escritura fuera de límites mientras es procesado un archivo de proyecto específico This vulnerability allows remote attackers to execute arbitrary code on affected installations of Measuresoft ScadaPro Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ORM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-05 • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Untrusted search path vulnerability in Measuresoft ScadaPro Client before 4.0.0 and ScadaPro Server before 4.0.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory. Vulnerabilidad de búsqueda no confiable en la ruta (path) en Measuresoft ScadaPro Client anterior a v4.0.0 permite a usuarios locales ganar privilegios mediante un troyano DLL en el directorio de trabajo actual. • http://www.measuresoft.net/downloads/Measuresoft%20SCADA%204.4.6/issue_disks/Client/DOCUMENTATION/ReleaseNotes.doc http://www.measuresoft.net/downloads/Measuresoft%20SCADA%204.4.6/issue_disks/Server/DOCUMENTATION/ReleaseNotes.doc http://www.us-cert.gov/control_systems/pdf/ICSA-12-145-01.pdf •