Vulnerabilities (CVE)

Filtered by vendor Aveva Subscribe
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32985 1 Aveva 1 System Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid.
CVE-2021-33010 1 Aveva 1 System Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition.
CVE-2021-32977 1 Aveva 1 System Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data.
CVE-2021-32959 1 Aveva 1 Suitelink 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in SuiteLink server while processing commands 0x05/0x06
CVE-2021-32971 1 Aveva 1 Suitelink 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null pointer dereference in SuiteLink server while processing command 0x07
CVE-2021-32999 1 Aveva 1 Suitelink 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper handling of exceptional conditions in SuiteLink server while processing command 0x01
CVE-2021-32963 1 Aveva 1 Suitelink 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null pointer dereference in SuiteLink server while processing commands 0x03/0x10
CVE-2021-32979 1 Aveva 1 Suitelink 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null pointer dereference in SuiteLink server while processing commands 0x04/0x0a
CVE-2021-32987 1 Aveva 1 Suitelink 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null pointer dereference in SuiteLink server while processing command 0x0b
CVE-2021-32942 1 Aveva 2 Intouch 2017, Intouch 2020 2023-12-10 2.1 LOW 5.5 MEDIUM
The vulnerability could expose cleartext credentials from AVEVA InTouch Runtime 2020 R2 and all prior versions (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location.
CVE-2020-13499 1 Aveva 1 Edna Enterprise Data Historian 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstancePath in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
CVE-2020-13500 1 Aveva 1 Edna Enterprise Data Historian 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter ClassName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
CVE-2020-13505 1 Aveva 1 Edna Enterprise Data Historian 2023-12-10 7.5 HIGH 9.8 CRITICAL
Parameter psClass in ednareporting.asmx is vulnerable to unauthenticated SQL injection attacks. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger this vulnerability.
CVE-2020-13501 1 Aveva 1 Edna Enterprise Data Historian 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SQL injection vulnerability exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. Parameter InstanceName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks.
CVE-2020-13504 1 Aveva 1 Edna Enterprise Data Historian 2023-12-10 7.5 HIGH 9.8 CRITICAL
Parameter AttFilterValue in ednareporting.asmx is vulnerable to unauthenticated SQL injection attacks. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger this vulnerability.
CVE-2019-13537 1 Aveva 2 Iec870ip, Iec870ip Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation has a buffer overflow vulnerability that could result in a server-side crash.
CVE-2019-6525 1 Aveva 1 Wonderware System Platform 2023-12-10 4.0 MEDIUM 8.8 HIGH
AVEVA Wonderware System Platform 2017 Update 2 and prior uses an ArchestrA network user account for authentication of system processes and inter-node communications. A user with low privileges could make use of an API to obtain the credentials for this account.
CVE-2018-10628 1 Aveva 2 Intouch 2014, Intouch 2017 2023-12-10 7.5 HIGH 9.8 CRITICAL
AVEVA InTouch 2014 R2 SP1 and prior, InTouch 2017, InTouch 2017 Update 1, and InTouch 2017 Update 2 allow an unauthenticated user to send a specially crafted packet that could overflow the buffer on a locale not using a dot floating point separator. Exploitation could allow remote code execution under the privileges of the InTouch View process.
CVE-2019-6543 1 Aveva 2 Indusoft Web Studio, Intouch Machine Edition 2014 2023-12-10 10.0 HIGH 9.8 CRITICAL
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine.
CVE-2018-10620 1 Aveva 2 Indusoft Web Studio, Intouch Machine 2017 2023-12-10 7.5 HIGH 9.8 CRITICAL
AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.