Vulnerabilities > Ecava > Integraxor > 4.1.4380

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-2299 SQL Injection vulnerability in Ecava Integraxor
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ecava CWE-89
7.5
2015-04-03 CVE-2015-0990 Local Code Execution vulnerability in Ecava Integraxor SCADA Server
Untrusted search path vulnerability in Ecava IntegraXor SCADA Server before 4.2.4488 allows local users to gain privileges via a renamed DLL in the default install directory.
local
ecava
4.4
2014-05-01 CVE-2014-0786 Cryptographic Issues vulnerability in Ecava Integraxor
Ecava IntegraXor before 4.1.4393 allows remote attackers to read cleartext credentials for administrative accounts via SELECT statements that leverage the guest role.
network
low complexity
ecava CWE-310
5.0
2014-01-21 CVE-2014-0753 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Ecava Integraxor
Stack-based buffer overflow in the SCADA server in Ecava IntegraXor before 4.1.4390 allows remote attackers to cause a denial of service (system crash) by triggering access to DLL code located in the IntegraXor directory.
network
low complexity
ecava CWE-119
7.8