Vulnerabilities > Progea > Movicon > 11.4

DATE CVE VULNERABILITY TITLE RISK
2017-10-19 CVE-2017-14017 Uncontrolled Search Path Element vulnerability in Progea Movicon 11.4/11.4.1150/11.5.1181
An Uncontrolled Search Path Element issue was discovered in Progea Movicon Version 11.5.1181 and prior.
local
low complexity
progea CWE-427
4.6
2014-04-19 CVE-2014-0778 Information Exposure vulnerability in Progea Movicon 11.4
The TCPUploader module in Progea Movicon 11.4 before 11.4.1150 allows remote attackers to obtain potentially sensitive version information via network traffic to TCP port 10651.
network
low complexity
progea CWE-200
5.0