Vulnerabilities (CVE)

Filtered by vendor Hornerautomation Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7206 1 Hornerautomation 1 Cscape 2024-01-23 N/A 7.8 HIGH
In Horner Automation Cscape versions 9.90 SP10 and prior, local attackers are able to exploit this vulnerability if a user opens a malicious CSP file, which would result in execution of arbitrary code on affected installations of Cscape.
CVE-2023-29503 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-32545 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in Cscape!CANPortMigration. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-32539 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e3c04. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.
CVE-2023-31278 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.
CVE-2023-28653 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-27916 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing font files (e.g., FNT). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.
CVE-2023-32281 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to an out-of-bounds read in the FontManager. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-31244 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected product does not properly validate user-supplied data. If a user opens a maliciously formed CSP file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer.
CVE-2023-32203 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e374b. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2023-32289 1 Hornerautomation 2 Cscape, Cscape Envisionrv 2023-12-10 N/A 7.8 HIGH
The affected application lacks proper validation of user-supplied data when parsing project files (e.g.., CSP). This could lead to an out-of-bounds read in IO_CFG. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2022-2641 1 Hornerautomation 2 Rcc972, Rcc972 Firmware 2023-12-10 N/A 9.8 CRITICAL
Horner Automation’s RCC 972 with firmware version 15.40 has a static encryption key on the device. This could allow an attacker to perform unauthorized changes to the device, remotely execute arbitrary code, or cause a denial-of-service condition.
CVE-2023-0622 1 Hornerautomation 1 Cscape Envision Rv 2023-12-10 N/A 7.8 HIGH
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
CVE-2022-2640 1 Hornerautomation 2 Rcc972, Rcc972 Firmware 2023-12-10 N/A 7.5 HIGH
The Config-files of Horner Automation’s RCC 972 with firmware version 15.40 are encrypted with weak XOR encryption vulnerable to reverse engineering. This could allow an attacker to obtain credentials to run services such as File Transfer Protocol (FTP) and Hypertext Transfer Protocol (HTTP).
CVE-2023-0623 1 Hornerautomation 1 Cscape Envision Rv 2023-12-10 N/A 7.8 HIGH
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
CVE-2022-2642 1 Hornerautomation 2 Rcc972, Rcc972 Firmware 2023-12-10 N/A 7.5 HIGH
Horner Automation’s RCC 972 firmware version 15.40 contains global variables. This could allow an attacker to read out sensitive values and variable keys from the device.
CVE-2023-0621 1 Hornerautomation 1 Cscape Envision Rv 2023-12-10 N/A 7.8 HIGH
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds read vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in reads past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
CVE-2022-3377 1 Hornerautomation 1 Cscape 2023-12-10 N/A 7.8 HIGH
Horner Automation's Cscape version 9.90 SP 6 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory read.
CVE-2022-3378 1 Hornerautomation 1 Cscape 2023-12-10 N/A 7.8 HIGH
Horner Automation's Cscape version 9.90 SP 7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory write.
CVE-2022-3379 1 Hornerautomation 1 Cscape 2023-12-10 N/A 7.8 HIGH
Horner Automation's Cscape version 9.90 SP7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer.