Vulnerabilities > Honeywell

DATE CVE VULNERABILITY TITLE RISK
2015-03-31 CVE-2015-0984 Path Traversal vulnerability in Honeywell products
Directory traversal vulnerability in the FTP server on Honeywell Excel Web XL1000C50 52 I/O, XL1000C100 104 I/O, XL1000C500 300 I/O, XL1000C1000 600 I/O, XL1000C50U 52 I/O UUKL, XL1000C100U 104 I/O UUKL, XL1000C500U 300 I/O UUKL, and XL1000C1000U 600 I/O UUKL controllers before 2.04.01 allows remote attackers to read files under the web root, and consequently obtain administrative login access, via a crafted pathname.
network
low complexity
honeywell CWE-22
critical
10.0
2014-12-13 CVE-2014-8269 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Honeywell Opos Suite
Multiple stack-based buffer overflows in (1) HWOPOSScale.ocx and (2) HWOPOSSCANNER.ocx in Honeywell OPOS Suite before 1.13.4.15 allow remote attackers to execute arbitrary code via a crafted file that is improperly handled by the Open method.
network
low complexity
honeywell CWE-119
7.5
2014-07-24 CVE-2014-3110 Cross-Site Scripting vulnerability in Honeywell products
Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.
network
honeywell CWE-79
4.3
2014-07-24 CVE-2014-2717 Authentication Bypass vulnerability in Honeywell products
Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to bypass authentication and obtain administrative access by visiting the change-password page.
network
high complexity
honeywell
7.6
2013-02-24 CVE-2013-0108 Code Injection vulnerability in Honeywell products
An ActiveX control in HscRemoteDeploy.dll in Honeywell Enterprise Buildings Integrator (EBI) R310, R400.2, R410.1, and R410.2; SymmetrE R310, R410.1, and R410.2; ComfortPoint Open Manager (aka CPO-M) Station R100; and HMIWeb Browser client packages allows remote attackers to execute arbitrary code via a crafted HTML document.
network
honeywell CWE-94
6.8
2012-09-08 CVE-2012-0254 Out-of-bounds Write vulnerability in Honeywell Enterprise Building Manager, Experion and Symmetre
Stack-based buffer overflow in the HMIWeb Browser HSCDSPRenderDLL ActiveX control in Honeywell Process Solutions (HPS) Experion R2xx, R30x, R31x, and R400.x; Honeywell Building Solutions (HBS) Enterprise Building Manager R400 and R410.1; and Honeywell Environmental Combustion and Controls (ECC) SymmetrE R410.1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
honeywell CWE-787
7.5
2011-03-22 CVE-2011-0331 Resource Management Errors vulnerability in Honeywell Scanserver Activex Control 780.0.20.5
Use-after-free vulnerability in the addOSPLext method in the Honeywell ScanServer ActiveX control 780.0.20.5 allows remote attackers to execute arbitrary code via a crafted HTML document.
network
honeywell CWE-399
critical
9.3
2007-05-31 CVE-2007-2938 Buffer overflow in the BaseRunner ActiveX control in the Ademco ATNBaseLoader100 Module (ATNBaseLoader100.dll) 5.4.0.6, when Internet Explorer 6 is used, allows remote attackers to execute arbitrary code via a long argument to the (1) Send485CMD method, and possibly the (2) SetLoginID, (3) AddSite, (4) SetScreen, and (5) SetVideoServer methods.
network
low complexity
honeywell microsoft
critical
10.0