Vulnerabilities > NI > Labwindows > 9.0

DATE CVE VULNERABILITY TITLE RISK
2013-08-06 CVE-2013-5025 Security vulnerability in National Instruments LabWindows/CVI
An ActiveX control in exlauncher.dll in the Help subsystem in National Instruments LabWindows/CVI before 2013 allows remote attackers to cause a denial of service by triggering the display of local example files.
network
ni
4.3
2013-08-06 CVE-2013-5023 Unspecified vulnerability in NI products
The ActiveX controls in the HelpAsst component in NI Help Links in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allow remote attackers to cause a denial of service by triggering the display of local .chm files.
network
ni
4.3
2013-08-06 CVE-2013-5022 Path Traversal vulnerability in NI products
Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allows remote attackers to create and execute arbitrary files via a full pathname in an argument to the ExportStyle method, in conjunction with file content in the (1) Caption or (2) FormatString property value.
network
low complexity
ni CWE-22
critical
10.0