Vulnerabilities > Iconics

DATE CVE VULNERABILITY TITLE RISK
2020-07-16 CVE-2020-12009 Deserialization of Untrusted Data vulnerability in multiple products
A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability.
network
low complexity
mitsubishielectric iconics CWE-502
5.0
2020-07-16 CVE-2020-12011 Out-of-bounds Write vulnerability in multiple products
A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition or allow remote code execution.
network
low complexity
mitsubishielectric iconics CWE-787
7.5
2016-04-01 CVE-2016-2289 Path Traversal vulnerability in Iconics Webhmi 9.0
Directory traversal vulnerability in ICONICS WebHMI 9 and earlier allows remote attackers to read configuration files, and consequently discover password hashes, via unspecified vectors.
network
low complexity
iconics CWE-22
5.0
2014-02-24 CVE-2014-0758 Improper Input Validation vulnerability in Iconics Genesis32
An ActiveX control in GenLaunch.htm in ICONICS GENESIS32 8.0, 8.02, 8.04, and 8.05 allows remote attackers to execute arbitrary programs via a crafted HTML document.
network
iconics CWE-20
critical
9.3
2012-07-31 CVE-2012-3018 Cryptographic Issues vulnerability in Iconics Bizviz and Genesis32
The lockout-recovery feature in the Security Configurator component in ICONICS GENESIS32 9.22 and earlier and BizViz 9.22 and earlier uses an improper encryption algorithm for generation of an authentication code, which allows local users to bypass intended access restrictions and obtain administrative access by predicting a challenge response.
4.4
2012-04-18 CVE-2011-5089 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Iconics Bizviz and Genesis32
Buffer overflow in the Security Login ActiveX controls in ICONICS GENESIS32 8.05, 9.0, 9.1, and 9.2 and BizViz 8.05, 9.0, 9.1, and 9.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long password.
network
low complexity
iconics CWE-119
critical
10.0
2012-04-18 CVE-2011-5088 Remote Security vulnerability in GENESIS32
The GENESIS32 IcoSetServer ActiveX control in ICONICS GENESIS32 9.21 and BizViz 9.21 configures the trusted zone on the basis of user input, which allows remote attackers to execute arbitrary code via a crafted web site, related to a "Workbench32/WebHMI component SetTrustedZone Policy vulnerability."
network
iconics
critical
9.3
2011-05-13 CVE-2011-2089 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Iconics Bizviz and Genesis32
Stack-based buffer overflow in the SetActiveXGUID method in the VersionInfo ActiveX control in GenVersion.dll 8.0.138.0 in the WebHMI subsystem in ICONICS BizViz 9.x before 9.22 and GENESIS32 9.x before 9.22 allows remote attackers to execute arbitrary code via a long string in the argument.
network
iconics CWE-119
critical
9.3
2006-12-31 CVE-2006-6488 Remote Stack Buffer Overflow vulnerability in Iconics Dialog Wrapper Module Activex Control 8.4.165.0
Stack-based buffer overflow in the DoModal function in the Dialog Wrapper Module ActiveX control (DlgWrapper.dll) before 8.4.166.0, as used by ICONICS OPC Enabled Gauge, Switch, and Vessel ActiveX, allows remote attackers to execute arbitrary code via a long (1) FileName or (2) Filter argument.
network
low complexity
iconics
7.5