RSS   Podatności dla 'Scada web server'   RSS

2017-10-04
 
CVE-2017-12728

CWE-269
 

 
An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an attacker to execute arbitrary code under the context of the current system services.

 
2017-08-25
 
CVE-2017-12694

CWE-22
 

 
A Directory Traversal issue was discovered in SpiderControl SCADA Web Server. An attacker may be able to use a simple GET request to perform a directory traversal into system files.

 

 >>> Vendor: Spidercontrol 4 Produkty
Scada web server
Scada microbrowser
Ininet webserver
Scada webserver


Copyright 2024, cxsecurity.com

 

Back to Top