Vulnerabilities > Iconics > Bizviz

DATE CVE VULNERABILITY TITLE RISK
2020-07-16 CVE-2020-12015 Deserialization of Untrusted Data vulnerability in multiple products
A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization.
network
low complexity
mitsubishielectric iconics CWE-502
5.0
2020-07-16 CVE-2020-12013 SQL Injection vulnerability in multiple products
A specially crafted WCF client that interfaces to the may allow the execution of certain arbitrary SQL commands remotely.
network
low complexity
mitsubishielectric iconics CWE-89
6.4
2020-07-16 CVE-2020-12007 Deserialization of Untrusted Data vulnerability in multiple products
A specially crafted communication packet sent to the affected devices could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability.
network
low complexity
mitsubishielectric iconics CWE-502
critical
9.8
2020-07-16 CVE-2020-12009 Deserialization of Untrusted Data vulnerability in multiple products
A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability.
network
low complexity
mitsubishielectric iconics CWE-502
5.0
2020-07-16 CVE-2020-12011 Out-of-bounds Write vulnerability in multiple products
A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition or allow remote code execution.
network
low complexity
mitsubishielectric iconics CWE-787
7.5
2012-07-31 CVE-2012-3018 Cryptographic Issues vulnerability in Iconics Bizviz and Genesis32
The lockout-recovery feature in the Security Configurator component in ICONICS GENESIS32 9.22 and earlier and BizViz 9.22 and earlier uses an improper encryption algorithm for generation of an authentication code, which allows local users to bypass intended access restrictions and obtain administrative access by predicting a challenge response.
4.4
2012-04-18 CVE-2011-5089 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Iconics Bizviz and Genesis32
Buffer overflow in the Security Login ActiveX controls in ICONICS GENESIS32 8.05, 9.0, 9.1, and 9.2 and BizViz 8.05, 9.0, 9.1, and 9.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long password.
network
low complexity
iconics CWE-119
critical
10.0
2012-04-18 CVE-2011-5088 Remote Security vulnerability in GENESIS32
The GENESIS32 IcoSetServer ActiveX control in ICONICS GENESIS32 9.21 and BizViz 9.21 configures the trusted zone on the basis of user input, which allows remote attackers to execute arbitrary code via a crafted web site, related to a "Workbench32/WebHMI component SetTrustedZone Policy vulnerability."
network
iconics
critical
9.3
2011-05-13 CVE-2011-2089 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Iconics Bizviz and Genesis32
Stack-based buffer overflow in the SetActiveXGUID method in the VersionInfo ActiveX control in GenVersion.dll 8.0.138.0 in the WebHMI subsystem in ICONICS BizViz 9.x before 9.22 and GENESIS32 9.x before 9.22 allows remote attackers to execute arbitrary code via a long string in the argument.
network
iconics CWE-119
critical
9.3