Vulnerabilities (CVE)

Filtered by vendor Measuresoft Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2894 1 Measuresoft 1 Scadapro Server 2023-12-10 N/A 7.8 HIGH
Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. The controls may allow seven untrusted pointer deference instances while processing a specific project file.
CVE-2022-3263 1 Measuresoft 1 Scadapro Server 2023-12-10 N/A 7.8 HIGH
The security descriptor of Measuresoft ScadaPro Server version 6.7 has inconsistent permissions, which could allow a local user with limited privileges to modify the service binary path and start malicious commands with SYSTEM privileges.
CVE-2022-2895 1 Measuresoft 1 Scadapro Server 2023-12-10 N/A 7.8 HIGH
Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. These controls may allow two stack-based buffer overflow instances while processing a specific project file.
CVE-2022-2898 1 Measuresoft 2 Scadapro Client, Scadapro Server 2023-12-10 N/A 5.5 MEDIUM
Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow a denial-of-service condition.
CVE-2022-2892 1 Measuresoft 1 Scadapro Server 2023-12-10 N/A 7.8 HIGH
Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file.
CVE-2022-2897 1 Measuresoft 2 Scadapro Client, Scadapro Server 2023-12-10 N/A 7.8 HIGH
Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow privilege escalation..
CVE-2022-2896 1 Measuresoft 1 Scadapro Server 2023-12-10 N/A 7.8 HIGH
Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project file.
CVE-2012-1824 1 Measuresoft 2 Scadapro Client, Scadapro Server 2023-12-10 7.2 HIGH N/A
Untrusted search path vulnerability in Measuresoft ScadaPro Client before 4.0.0 and ScadaPro Server before 4.0.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
CVE-2011-3496 1 Measuresoft 1 Scadapro 2023-12-10 10.0 HIGH N/A
service.exe in Measuresoft ScadaPro 4.0.0 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) BF, (2) OF, or (3) EF command.
CVE-2011-3490 1 Measuresoft 1 Scadapro 2023-12-10 10.0 HIGH N/A
Multiple stack-based buffer overflows in service.exe in Measuresoft ScadaPro 4.0.0 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long command to port 11234, as demonstrated with the TF command.
CVE-2011-3497 1 Measuresoft 1 Scadapro 2023-12-10 10.0 HIGH N/A
service.exe in Measuresoft ScadaPro 4.0.0 and earlier allows remote attackers to execute arbitrary DLL functions via the XF function, possibly related to an insecure exposed method.
CVE-2011-3495 1 Measuresoft 1 Scadapro 2023-12-10 10.0 HIGH N/A
Multiple directory traversal vulnerabilities in service.exe in Measuresoft ScadaPro 4.0.0 and earlier allow remote attackers to read, modify, or delete arbitrary files via the (1) RF, (2) wF, (3) UF, or (4) NF command.