Vulnerabilities (CVE)

Filtered by vendor Honeywell Subscribe
Filtered by product Symmetre
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0254 1 Honeywell 3 Enterprise Building Manager, Experion, Symmetre 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in the HMIWeb Browser HSCDSPRenderDLL ActiveX control in Honeywell Process Solutions (HPS) Experion R2xx, R30x, R31x, and R400.x; Honeywell Building Solutions (HBS) Enterprise Building Manager R400 and R410.1; and Honeywell Environmental Combustion and Controls (ECC) SymmetrE R410.1 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2013-0108 1 Honeywell 3 Comfortpoint Open Manager Station, Enterprise Buildings Integrator, Symmetre 2023-12-10 6.8 MEDIUM N/A
An ActiveX control in HscRemoteDeploy.dll in Honeywell Enterprise Buildings Integrator (EBI) R310, R400.2, R410.1, and R410.2; SymmetrE R310, R410.1, and R410.2; ComfortPoint Open Manager (aka CPO-M) Station R100; and HMIWeb Browser client packages allows remote attackers to execute arbitrary code via a crafted HTML document.