Vulnerabilities (CVE)

Filtered by vendor Ecava Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16735 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which generates an error in the database log.
CVE-2017-16733 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection vulnerability has been identified, which an attacker can leverage to disclose sensitive information from the database.
CVE-2017-6050 1 Ecava 1 Integraxor 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior. The application fails to properly validate user input, which may allow for an unauthenticated attacker to remotely execute arbitrary code in the form of SQL queries.
CVE-2016-8341 1 Ecava 1 Integraxor 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Ecava IntegraXor Version 5.0.413.0. The Ecava IntegraXor web server has parameters that are vulnerable to SQL injection. If the queries are not sanitized, the host's database could be subject to read, write, and delete commands.
CVE-2016-2301 1 Ecava 1 Integraxor 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-2299 1 Ecava 1 Integraxor 2023-12-10 7.5 HIGH 7.3 HIGH
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-2303 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
CRLF injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
CVE-2016-2305 1 Ecava 1 Integraxor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-2300 1 Ecava 1 Integraxor 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Ecava IntegraXor before 5.0 build 4522 allows remote attackers to bypass authentication and access unspecified web pages via unknown vectors.
CVE-2016-2304 1 Ecava 1 Integraxor 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Ecava IntegraXor before 5.0 build 4522 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2016-2302 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive information by reading detailed error messages.
CVE-2016-2306 1 Ecava 1 Integraxor 2023-12-10 7.8 HIGH 7.5 HIGH
The HMI web server in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive cleartext information by sniffing the network.
CVE-2014-2376 1 Ecava 1 Integraxor 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-0753 1 Ecava 1 Integraxor 2023-12-10 7.8 HIGH N/A
Stack-based buffer overflow in the SCADA server in Ecava IntegraXor before 4.1.4390 allows remote attackers to cause a denial of service (system crash) by triggering access to DLL code located in the IntegraXor directory.
CVE-2014-2375 1 Ecava 1 Integraxor 2023-12-10 9.0 HIGH N/A
Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to read or write to arbitrary files, and obtain sensitive information or cause a denial of service (disk consumption), via the CSV export feature.
CVE-2014-0786 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM N/A
Ecava IntegraXor before 4.1.4393 allows remote attackers to read cleartext credentials for administrative accounts via SELECT statements that leverage the guest role.
CVE-2014-2377 1 Ecava 1 Integraxor 2023-12-10 5.0 MEDIUM N/A
Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to discover full pathnames via an application tag.
CVE-2015-0990 1 Ecava 1 Integraxor 2023-12-10 4.4 MEDIUM N/A
Untrusted search path vulnerability in Ecava IntegraXor SCADA Server before 4.2.4488 allows local users to gain privileges via a renamed DLL in the default install directory.
CVE-2012-4700 1 Ecava 1 Integraxor 2023-12-10 9.3 HIGH N/A
Multiple buffer overflows in an ActiveX control in PE3DO32A.ocx in IntegraXor SCADA Server 4.00 build 4250.0 and earlier allow remote attackers to execute arbitrary code via a crafted HTML document.
CVE-2012-0246 1 Ecava 1 Integraxor 2023-12-10 9.3 HIGH N/A
Directory traversal vulnerability in an unspecified ActiveX control in Ecava IntegraXor before 3.71.4200 allows remote attackers to execute arbitrary code via vectors involving an HTML document on the server.