An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 and prior. A specifically malformed HTTP request could cause the affected VTScada to crash. Both local area network (LAN)-only and internet facing systems are affected.
Max CVSS
7.5
EPSS Score
0.08%
Published
2022-11-02
Updated
2022-11-04
An Improper Access Control issue was discovered in Trihedral VTScada 11.3.03 and prior. A local, non-administrator user has privileges to read and write to the file system of the target machine.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-11-06
Updated
2019-10-09
An Uncontrolled Search Path Element issue was discovered in Trihedral VTScada 11.3.03 and prior. The program will execute specially crafted malicious dll files placed on the target machine.
Max CVSS
9.3
EPSS Score
0.07%
Published
2017-11-06
Updated
2019-10-09
A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser.
Max CVSS
6.1
EPSS Score
0.06%
Published
2017-06-21
Updated
2019-10-09
An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information.
Max CVSS
7.5
EPSS Score
0.11%
Published
2017-06-21
Updated
2019-10-09
A Resource Consumption issue was discovered in Trihedral VTScada Versions prior to 11.2.26. The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available.
Max CVSS
7.8
EPSS Score
0.08%
Published
2017-06-21
Updated
2019-10-09
Directory traversal vulnerability in the WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to read arbitrary files via a crafted pathname.
Max CVSS
9.1
EPSS Score
36.44%
Published
2016-06-09
Updated
2016-11-28

CVE-2016-4523

Known exploited
The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via unspecified vectors.
Max CVSS
7.5
EPSS Score
25.45%
Published
2016-06-09
Updated
2016-11-28
CISA KEV Added
2022-04-15
The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to bypass authentication and read arbitrary files via unspecified vectors.
Max CVSS
9.1
EPSS Score
19.61%
Published
2016-06-09
Updated
2016-11-28
Integer overflow in Trihedral Engineering VTScada (formerly VTS) 6.5 through 9.x before 9.1.20, 10.x before 10.2.22, and 11.x before 11.1.07 allows remote attackers to cause a denial of service (server crash) via a crafted request, which triggers a large memory allocation.
Max CVSS
5.0
EPSS Score
26.39%
Published
2014-12-11
Updated
2019-02-01
10 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!