Vulnerabilities (CVE)

Filtered by vendor Emerson Subscribe
Filtered by product Deltav Workstation
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26264 1 Emerson 2 Deltav Distributed Control System, Deltav Workstation 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
A specially crafted script could cause the DeltaV Distributed Control System Controllers (All Versions) to restart and cause a denial-of-service condition.
CVE-2012-1818 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2023-12-10 6.4 MEDIUM N/A
An unspecified ActiveX control in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to overwrite arbitrary files via unknown vectors.
CVE-2012-1815 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-1816 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2023-12-10 5.0 MEDIUM N/A
PORTSERV.exe in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) TCP or (2) UDP packet to port 111.
CVE-2012-1814 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-1817 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2023-12-10 7.5 HIGH N/A
Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via an invalid field in a project file.