Vulnerabilities > Indusoft > WEB Studio > 7.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-18 CVE-2018-8840 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A remote attacker could send a carefully crafted packet in InduSoft Web Studio v8.1 and prior versions, and/or InTouch Machine Edition 2017 v8.1 and prior versions during a tag, alarm, or event related action such as read and write, which may allow remote code execution.
network
low complexity
indusoft industrial-software CWE-119
critical
10.0
2015-09-25 CVE-2015-7375 Improper Input Validation vulnerability in Indusoft web Studio 6.1/7.0/7.1
Schneider Electric InduSoft Web Studio before 8.0 allows remote attackers to execute arbitrary code or cause a denial of service (unhandled runtime exception and application crash) via a crafted Indusoft Project file.
network
low complexity
indusoft CWE-20
7.5
2015-09-25 CVE-2015-7374 Improper Input Validation vulnerability in Indusoft web Studio 6.1/7.0/7.1
The Remote Agent component in Schneider Electric InduSoft Web Studio before 8.0 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-2649.
network
low complexity
indusoft CWE-20
7.5
2015-08-01 CVE-2015-1009 Information Exposure vulnerability in multiple products
Schneider Electric InduSoft Web Studio before 7.1.3.5 Patch 5 and Wonderware InTouch Machine Edition through 7.1 SP3 Patch 4 use cleartext for project-window password storage, which allows local users to obtain sensitive information by reading a file.
local
low complexity
indusoft wonderware CWE-200
1.7
2013-03-11 CVE-2013-1627 Path Traversal vulnerability in multiple products
Absolute path traversal vulnerability in NTWebServer.exe in Indusoft Studio 7.0 and earlier and Advantech Studio 7.0 and earlier allows remote attackers to read arbitrary files via a full pathname in an argument to the sub_401A90 CreateFileW function.
network
low complexity
advantech indusoft CWE-22
7.8
2011-12-05 CVE-2011-4052 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Indusoft web Studio 6.1/7.0
Stack-based buffer overflow in CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 allows remote attackers to execute arbitrary code via a crafted 0x15 (aka Remove File) operation for a file with a long name.
network
indusoft CWE-119
critical
9.3
2011-12-05 CVE-2011-4051 Improper Authentication vulnerability in Indusoft web Studio 6.1/7.0
CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 does not require authentication, which allows remote attackers to execute arbitrary code via vectors related to creation of a file, loading a DLL, and process control.
network
low complexity
indusoft CWE-287
critical
10.0
2011-05-04 CVE-2011-1900 Path Traversal vulnerability in Indusoft web Studio 6.1/7.0
Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 6.1 and 7.x before 7.0+Patch 1 allows remote attackers to execute arbitrary code via an invalid request.
network
low complexity
indusoft CWE-22
critical
10.0
2011-05-04 CVE-2011-0340 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.
network
advantech indusoft CWE-119
critical
9.3
2011-01-18 CVE-2011-0488 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in NTWebServer.exe in the test web service in InduSoft NTWebServer, as distributed in Advantech Studio 6.1 and InduSoft Web Studio 7.0, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long request to TCP port 80.
network
low complexity
advantech indusoft CWE-119
critical
10.0