Vulnerabilities (CVE)

Filtered by vendor Hornerautomation Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30540 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to a heap-based buffer overflow via uninitialized pointer, which may allow an attacker to execute arbitrary code
CVE-2022-29488 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to an out-of-bounds read via uninitialized pointer, which may allow an attacker to execute arbitrary code.
CVE-2022-28690 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to an out-of-bounds write via uninitialized pointer, which may allow an attacker to execute arbitrary code.
CVE-2022-27184 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.
CVE-2021-44462 1 Hornerautomation 1 Cscape Envisionrv 2023-12-10 5.8 MEDIUM 7.1 HIGH
This vulnerability can be exploited by parsing maliciously crafted project files with Horner Automation Cscape EnvisionRV v4.50.3.1 and prior. The issues result from the lack of proper validation of user-supplied data, which can result in reads and writes past the end of allocated data structures. User interaction is required to exploit this vulnerability as an attacker must trick a valid user to open a malicious HMI project file.
CVE-2021-33015 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-22682 1 Hornerautomation 1 Cscape 2023-12-10 4.6 MEDIUM 7.8 HIGH
Cscape (All versions prior to 9.90 SP4) is configured by default to be installed for all users, which allows full permissions, including read/write access. This may allow unprivileged users to modify the binaries and configuration files and lead to local privilege escalation.
CVE-2021-22678 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape (All versions prior to 9.90 SP4) lacks proper validation of user-supplied data when parsing project files. This could lead to memory corruption. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-32995 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-32975 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2019-13545 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Horner Automation Cscape 9.90 and prior, improper validation of data may cause the system to write outside the intended buffer area, which may allow arbitrary code execution.
CVE-2019-13541 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Horner Automation Cscape 9.90 and prior, an improper input validation vulnerability has been identified that may be exploited by processing files lacking user input validation. This may allow an attacker to access information and remotely execute arbitrary code.
CVE-2018-19005 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape, Version 9.80.75.3 SP3 and prior. An improper input validation vulnerability has been identified that may be exploited by processing specially crafted POC files lacking user input validation. This may allow an attacker to read confidential information and remotely execute arbitrary code.
CVE-2019-6555 1 Hornerautomation 1 Cscape 2023-12-10 6.8 MEDIUM 7.8 HIGH
Cscape, 9.80 SP4 and prior. An improper input validation vulnerability may be exploited by processing specially crafted POC files. This may allow an attacker to read confidential information and remotely execute arbitrary code.