Vulnerabilities > Invensys

DATE CVE VULNERABILITY TITLE RISK
2013-04-04 CVE-2012-4710 Improper Input Validation vulnerability in Invensys Wonderware Win-Xml Exporter 1522.148.0.0
Invensys Wonderware Win-XML Exporter 1522.148.0.0 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference.
network
invensys CWE-20
critical
9.3
2012-12-18 CVE-2012-4693 Cryptographic Issues vulnerability in multiple products
Invensys Wonderware InTouch 2012 R2 and earlier and Siemens ProcessSuite use a weak encryption algorithm for data in Ps_security.ini, which makes it easier for local users to discover passwords by reading this file.
1.9
2012-07-26 CVE-2012-3005 Unspecified vulnerability in Invensys products
Untrusted search path vulnerability in Invensys Wonderware InTouch 2012 and earlier, as used in Wonderware Application Server, Wonderware Information Server, Foxboro Control Software, InFusion CE/FE/SCADA, InBatch, and Wonderware Historian, allows local users to gain privileges via a Trojan horse DLL in an unspecified directory.
local
invensys
6.9
2012-07-05 CVE-2012-3847 Resource Management Errors vulnerability in Invensys Intouch and Wonderware Application Server
slssvc.exe in Invensys Wonderware SuiteLink in Invensys InTouch 2012 and Wonderware Application Server 2012 allows remote attackers to cause a denial of service (resource consumption) via a long Unicode string, a different vulnerability than CVE-2012-3007.
network
low complexity
invensys CWE-399
5.0
2012-07-05 CVE-2012-3007 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Invensys products
Stack-based buffer overflow in slssvc.exe before 58.x in Invensys Wonderware SuiteLink in the Invensys System Platform software suite, as used in InTouch/Wonderware Application Server IT before 10.5 and WAS before 3.5, DASABCIP before 4.1 SP2, DASSiDirect before 3.0, DAServer Runtime Components before 3.0 SP2, and other products, allows remote attackers to cause a denial of service (daemon crash or hang) via a long Unicode string.
network
low complexity
invensys CWE-119
5.0
2012-04-02 CVE-2012-0258 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Invensys products
Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA Application Object Toolkit 3.2 and earlier, and InTouch 10.0 through 10.5 might allow remote attackers to execute arbitrary code via a long string to the AddFile member.
network
invensys CWE-119
6.8
2012-04-02 CVE-2012-0257 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Invensys products
Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA Application Object Toolkit 3.2 and earlier, and InTouch 10.0 through 10.5 might allow remote attackers to execute arbitrary code via a long string to the Open member, leading to a function-pointer overwrite.
network
invensys CWE-119
6.8
2012-04-02 CVE-2012-0228 Permissions, Privileges, and Access Controls vulnerability in Invensys Wonderware Information Server 4.0/4.5
Invensys Wonderware Information Server 4.0 SP1 and 4.5 does not properly implement client controls, which allows remote attackers to bypass intended access restrictions via unspecified vectors.
network
low complexity
invensys CWE-264
7.5
2012-04-02 CVE-2012-0226 SQL Injection vulnerability in Invensys Wonderware Information Server 4.0/4.5
SQL injection vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
invensys CWE-89
7.5
2012-04-02 CVE-2012-0225 Cross-Site Scripting vulnerability in Invensys Wonderware Information Server 4.0/4.5
Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
invensys CWE-79
4.3