Vulnerabilities (CVE)

Filtered by vendor Trihedral Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3181 1 Trihedral 1 Vtscada 2023-12-10 N/A 7.5 HIGH
An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 and prior. A specifically malformed HTTP request could cause the affected VTScada to crash. Both local area network (LAN)-only and internet facing systems are affected.
CVE-2017-6043 1 Trihedral 1 Vtscada 2023-12-10 7.8 HIGH 7.5 HIGH
A Resource Consumption issue was discovered in Trihedral VTScada Versions prior to 11.2.26. The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available.
CVE-2017-14031 1 Trihedral 1 Vtscada 2023-12-10 7.2 HIGH 7.8 HIGH
An Improper Access Control issue was discovered in Trihedral VTScada 11.3.03 and prior. A local, non-administrator user has privileges to read and write to the file system of the target machine.
CVE-2017-6045 1 Trihedral 1 Vtscada 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information.
CVE-2017-14029 1 Trihedral 1 Vtscada 2023-12-10 9.3 HIGH 7.8 HIGH
An Uncontrolled Search Path Element issue was discovered in Trihedral VTScada 11.3.03 and prior. The program will execute specially crafted malicious dll files placed on the target machine.
CVE-2017-6053 1 Trihedral 1 Vtscada 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser.
CVE-2016-4523 1 Trihedral 1 Vtscada 2023-12-10 5.0 MEDIUM 7.5 HIGH
The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via unspecified vectors.
CVE-2016-4532 1 Trihedral 1 Vtscada 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Directory traversal vulnerability in the WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to read arbitrary files via a crafted pathname.
CVE-2016-4510 1 Trihedral 1 Vtscada 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to bypass authentication and read arbitrary files via unspecified vectors.
CVE-2014-9192 1 Trihedral 1 Vtscada 2023-12-10 5.0 MEDIUM N/A
Integer overflow in Trihedral Engineering VTScada (formerly VTS) 6.5 through 9.x before 9.1.20, 10.x before 10.2.22, and 11.x before 11.1.07 allows remote attackers to cause a denial of service (server crash) via a crafted request, which triggers a large memory allocation.