Vulnerabilities (CVE)

Filtered by vendor Emerson Subscribe
Total 83 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27457 1 Emerson 8 X-stream Enhanced Xefd, X-stream Enhanced Xefd Firmware, X-stream Enhanced Xegk and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been found in multiple revisions of Emerson Rosemount X-STREAM Gas Analyzer. The affected products utilize a weak encryption algorithm for storage of sensitive data, which may allow an attacker to more easily obtain credentials used for access.
CVE-2021-29298 1 Emerson 1 Proficy Machine Edition 2023-12-10 2.6 LOW 5.3 MEDIUM
Improper Input Validation in Emerson GE Automation Proficy Machine Edition v8.0 allows an attacker to cause a denial of service and application crash via crafted traffic from a Man-in-the-Middle (MITM) attack to the component "FrameworX.exe"in the module "fxVPStatcTcp.dll".
CVE-2021-27461 1 Emerson 8 X-stream Enhanced Xefd, X-stream Enhanced Xefd Firmware, X-stream Enhanced Xegk and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been found in multiple revisions of Emerson Rosemount X-STREAM Gas Analyzer. The affected webserver applications allow access to stored data that can be obtained by using specially crafted URLs.
CVE-2021-27465 1 Emerson 8 X-stream Enhanced Xefd, X-stream Enhanced Xefd Firmware, X-stream Enhanced Xegk and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been found in multiple revisions of Emerson Rosemount X-STREAM Gas Analyzer. The affected applications do not validate webpage input, which could allow an attacker to inject arbitrary HTML code into a webpage. This would allow an attacker to modify the page and display incorrect or undesirable data.
CVE-2021-27467 1 Emerson 8 X-stream Enhanced Xefd, X-stream Enhanced Xefd Firmware, X-stream Enhanced Xegk and 5 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
A vulnerability has been found in multiple revisions of Emerson Rosemount X-STREAM Gas Analyzer. The affected product’s web interface allows an attacker to route click or keystroke to another page provided by the attacker to gain unauthorized access to sensitive information.
CVE-2020-19419 1 Emerson 2 Smart Wireless Gateway 1420, Smart Wireless Gateway 1420 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Incorrect Access Control in Emerson Smart Wireless Gateway 1420 4.6.59 allows remote attackers to obtain sensitive device information from the administrator console without authentication.
CVE-2020-27254 1 Emerson 8 X-stream Enhanced Xefd, X-stream Enhanced Xefd Firmware, X-stream Enhanced Xegk and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Emerson Rosemount X-STREAM Gas AnalyzerX-STREAM enhanced XEGP, XEGK, XEFD, XEXF – all revisions, The affected products are vulnerable to improper authentication for accessing log and backup data, which could allow an attacker with a specially crafted URL to obtain access to sensitive information.
CVE-2020-19417 1 Emerson 2 Wireless 1420 Gateway, Wireless 1420 Gateway Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Emerson Smart Wireless Gateway 1420 4.6.59 allows non-privileged users (such as the default account 'maint') to perform administrative tasks by sending specially crafted HTTP requests to the application.
CVE-2020-12525 4 Emerson, Pepperl-fuchs, Wago and 1 more 19 Rosemount Transmitter Interface Software, Io-link Master 4-eip, Io-link Master 4-pnio and 16 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
M&M Software fdtCONTAINER Component in versions below 3.5.20304.x and between 3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its project storage.
CVE-2019-13524 1 Emerson 18 Rx3i Cpe100, Rx3i Cpe100 Firmware, Rx3i Cpe115 and 15 more 2023-12-10 7.8 HIGH 7.5 HIGH
GE PACSystems RX3i CPE100/115: All versions prior to R9.85,CPE302/305/310/330/400/410: All versions prior to R9.90,CRU/320 All versions(End of Life) may allow an attacker sending specially manipulated packets to cause the module state to change to halt-mode, resulting in a denial-of-service condition. An operator must reboot the CPU module after removing battery or energy pack to recover from halt-mode.
CVE-2020-6970 1 Emerson 1 Openenterprise Scada Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.
CVE-2020-6971 1 Emerson 1 Valvelink 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Emerson ValveLink v12.0.264 to v13.4.118, a vulnerability in the ValveLink software may allow a local, unprivileged, trusted insider to escalate privileges due to insecure configuration parameters.
CVE-2018-11691 1 Emerson 2 Ve6046, Ve6046 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning. Emerson released patches for DeltaV workstations to address this issue, and the patches can be downloaded from Emerson’s Guardian Support Portal. Please refer to the DeltaV Security Notification DSN19003 (KBA NK-1900-0808) for more information about this issue. DeltaV versions 13.3 and higher use the Network Device Command Center application to manage DeltaV Smart Switches, and this newer application is not impacted by this issue. After patching the Smart Switch Command Center, users are required to either commission the DeltaV Smart Switches or change password using the tool.
CVE-2019-10965 1 Emerson 2 Ovation Ocr400, Ovation Ocr400 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a heap-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long command to the FTP service, which may cause memory corruption that halts the controller or leads to remote code execution and escalation of privileges.
CVE-2019-12167 1 Emerson 2 Liebert Challenger, Liebert Challenger Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
httpGetSet/httpGet.htm on Emerson Network Power Liebert Challenger 5.1E0.5 devices allows XSS via the statusstr parameter.
CVE-2019-10967 1 Emerson 2 Ovation Ocr400, Ovation Ocr400 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
CVE-2018-14795 1 Emerson 1 Deltav 2023-12-10 6.5 MEDIUM 8.8 HIGH
DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable due to improper path validation which may allow an attacker to replace executable files.
CVE-2018-14797 1 Emerson 1 Deltav 2023-12-10 6.8 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
CVE-2018-14804 1 Emerson 1 Ams Device Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Emerson AMS Device Manager v12.0 to v13.5. A specially crafted script may be run that allows arbitrary remote code execution.
CVE-2018-14808 1 Emerson 1 Ams Device Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Emerson AMS Device Manager v12.0 to v13.5. Non-administrative users are able to change executable and library files on the affected products.