Vulnerabilities > Honeywell > Experion Process Knowledge System > r400

DATE CVE VULNERABILITY TITLE RISK
2019-04-08 CVE-2014-9186 Improper Input Validation vulnerability in Honeywell Experion Process Knowledge System R400/R410/R430
A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution.
network
low complexity
honeywell CWE-20
7.5
2019-04-08 CVE-2014-5436 Path Traversal vulnerability in Honeywell Experion Process Knowledge System R400/R410/R430
A directory traversal vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to possible information disclosure.
network
low complexity
honeywell CWE-22
5.0
2019-04-08 CVE-2014-5435 Out-of-bounds Write vulnerability in Honeywell Experion Process Knowledge System R400/R410/R430
An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service.
network
low complexity
honeywell CWE-787
7.5
2019-03-25 CVE-2014-9189 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Honeywell Experion Process Knowledge System R400/R410/R430
Multiple stack-based buffer overflow vulnerabilities were found in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules that could lead to possible remote code execution, dynamic memory corruption, or denial of service.
network
low complexity
honeywell CWE-119
critical
10.0
2019-03-25 CVE-2014-9187 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Honeywell Experion Process Knowledge System R400/R410/R430
Multiple heap-based buffer overflow vulnerabilities exist in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules, which could lead to possible remote code execution or denial of service.
network
low complexity
honeywell CWE-119
7.5