Vulnerabilities > Aveva

DATE CVE VULNERABILITY TITLE RISK
2019-02-13 CVE-2019-6545 Unspecified vulnerability in Aveva Indusoft web Studio and Intouch Machine Edition 2014
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update.
network
low complexity
aveva
7.5
2019-02-13 CVE-2019-6543 Missing Authentication for Critical Function vulnerability in Aveva Indusoft web Studio and Intouch Machine Edition 2014
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update.
network
low complexity
aveva CWE-306
critical
9.8
2018-11-02 CVE-2018-17916 Out-of-bounds Write vulnerability in Aveva products
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2.
network
low complexity
aveva CWE-787
critical
10.0
2018-11-02 CVE-2018-17914 Unspecified vulnerability in Aveva products
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2.
network
low complexity
aveva
critical
10.0
2018-07-24 CVE-2018-10628 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Aveva Intouch 2014 and Intouch 2017
AVEVA InTouch 2014 R2 SP1 and prior, InTouch 2017, InTouch 2017 Update 1, and InTouch 2017 Update 2 allow an unauthenticated user to send a specially crafted packet that could overflow the buffer on a locale not using a dot floating point separator.
network
low complexity
aveva CWE-119
critical
9.8
2018-07-19 CVE-2018-10620 Out-of-bounds Write vulnerability in Aveva Indusoft web Studio and Intouch Machine 2017
AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.
network
low complexity
aveva CWE-787
critical
9.8
2018-05-14 CVE-2017-6021 Improper Input Validation vulnerability in multiple products
In Schneider Electric ClearSCADA 2014 R1 (build 75.5210) and prior, 2014 R1.1 (build 75.5387) and prior, 2015 R1 (build 76.5648) and prior, and 2015 R2 (build 77.5882) and prior, an attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packets to the ClearSCADA server that can cause the ClearSCADA server process and ClearSCADA communications driver processes to terminate.
network
low complexity
aveva schneider-electric CWE-20
5.0
2017-09-26 CVE-2017-9962 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Aveva Clearscada
Schneider Electric's ClearSCADA versions released prior to August 2017 are susceptible to a memory allocation vulnerability, whereby malformed requests can be sent to ClearSCADA client applications to cause unexpected behavior.
network
low complexity
aveva CWE-119
5.0
2017-04-20 CVE-2017-5160 Inadequate Encryption Strength vulnerability in Aveva Wonderware Intouch Access Anywhere 11.5.2
An Inadequate Encryption Strength issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior.
network
aveva CWE-326
3.5
2017-04-20 CVE-2017-5158 Information Exposure vulnerability in Aveva Wonderware Intouch Access Anywhere 11.5.2
An Information Exposure issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior.
network
low complexity
aveva CWE-200
5.0