Vulnerabilities > Invensys

DATE CVE VULNERABILITY TITLE RISK
2014-08-28 CVE-2014-5399 SQL Injection vulnerability in Invensys Wonderware Information Server
SQL injection vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
invensys CWE-89
7.5
2014-08-28 CVE-2014-5398 Improper Input Validation vulnerability in Invensys Wonderware Information Server
Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
local
low complexity
invensys CWE-20
2.1
2014-08-28 CVE-2014-5397 Cross-Site Scripting vulnerability in Invensys Wonderware Information Server
Cross-site scripting (XSS) vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
invensys CWE-79
4.3
2014-08-28 CVE-2014-2381 Weak Encryption Security Weakness in Wonderware Information Server
Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows local users to obtain sensitive information by reading a credential file.
local
low complexity
invensys
2.1
2014-08-28 CVE-2014-2380 Weak Encryption Security Weakness in Wonderware Information Server
Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encryption, which allows remote attackers to obtain sensitive information by reading a credential file.
network
low complexity
invensys
7.8
2013-10-13 CVE-2012-4709 Buffer Errors vulnerability in Invensys Wonderware Intouch 2012
Invensys Wonderware InTouch HMI 2012 R2 and earlier allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
6.9
2013-05-09 CVE-2013-0688 Cross-Site Scripting vulnerability in Invensys Wonderware Information Server 4.0/4.5/5.0
Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
invensys CWE-79
4.3
2013-05-09 CVE-2013-0686 Improper Input Validation vulnerability in Invensys Wonderware Information Server 4.0/4.5/5.0
Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
invensys CWE-20
critical
9.3
2013-05-09 CVE-2013-0685 Permissions, Privileges, and Access Controls vulnerability in Invensys Wonderware Information Server 4.0/4.5/5.0
Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal does not restrict unspecified size and amount values, which allows remote attackers to execute arbitrary code or cause a denial of service (resource consumption) via unknown vectors.
network
invensys CWE-264
critical
9.3
2013-05-09 CVE-2013-0684 SQL Injection vulnerability in Invensys Wonderware Information Server 4.0/4.5/5.0
SQL injection vulnerability in Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
invensys CWE-89
7.5