Vulnerabilities > NI > High

DATE CVE VULNERABILITY TITLE RISK
2024-07-23 CVE-2024-4079 Out-of-bounds Read vulnerability in NI Labview
An out of bounds read due to a missing bounds check in LabVIEW may disclose information or result in arbitrary code execution.
local
low complexity
ni CWE-125
7.8
2024-07-23 CVE-2024-4080 Out-of-bounds Write vulnerability in NI Labview
A memory corruption issue due to an improper length check in LabVIEW tdcore.dll may disclose information or result in arbitrary code execution.
local
low complexity
ni CWE-787
7.8
2024-07-23 CVE-2024-4081 Out-of-bounds Write vulnerability in NI Labview
A memory corruption issue due to an improper length check in NI LabVIEW may disclose information or result in arbitrary code execution.
local
low complexity
ni CWE-787
7.8
2024-07-22 CVE-2024-6791 Path Traversal vulnerability in NI Veristand
A directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution.
local
low complexity
ni CWE-22
7.8
2024-07-22 CVE-2024-6121 Unspecified vulnerability in NI Flexlogger and Systemlink
An out-of-date version of Redis shipped with NI SystemLink Server is susceptible to multiple vulnerabilities, including CVE-2022-24834.
local
low complexity
ni
7.8
2023-10-05 CVE-2023-4570 Unspecified vulnerability in NI Measurementlink 1.0.0/1.0.1/1.1.0
An improper access restriction in NI MeasurementLink Python services could allow an attacker on an adjacent network to reach services exposed on localhost.
low complexity
ni
8.8
2022-12-01 CVE-2022-42718 Incorrect Default Permissions vulnerability in NI Labview Command Line Interface
Incorrect default permissions in the installation folder for NI LabVIEW Command Line Interface (CLI) may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
ni CWE-276
7.8
2020-12-11 CVE-2020-25191 Incorrect Permission Assignment for Critical Resource vulnerability in NI Compactrio Firmware
Incorrect permissions are set by default for an API entry-point of a specific service, allowing a non-authenticated user to trigger a function that could reboot the CompactRIO (Driver versions prior to 20.5) remotely.
network
low complexity
ni CWE-732
7.8