Vulnerabilities > Emerson

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-3035 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Emerson Deltav
Buffer overflow in Emerson DeltaV 9.3.1 and 10.3 through 11.3.1 allows remote attackers to cause a denial of service (daemon crash) via a long string to an unspecified port.
network
low complexity
emerson CWE-119
5.0
2012-06-08 CVE-2012-1818 Permissions, Privileges, and Access Controls vulnerability in Emerson products
An unspecified ActiveX control in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to overwrite arbitrary files via unknown vectors.
network
low complexity
emerson CWE-264
6.4
2012-06-08 CVE-2012-1817 Improper Input Validation vulnerability in Emerson products
Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via an invalid field in a project file.
network
low complexity
emerson CWE-20
7.5
2012-06-08 CVE-2012-1816 Buffer Errors vulnerability in Emerson products
PORTSERV.exe in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) TCP or (2) UDP packet to port 111.
network
low complexity
emerson CWE-119
5.0
2012-06-08 CVE-2012-1815 SQL Injection vulnerability in Emerson products
SQL injection vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
emerson CWE-89
7.5
2012-06-08 CVE-2012-1814 Cross-Site Scripting vulnerability in Emerson products
Cross-site scripting (XSS) vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emerson CWE-79
4.3