Filtered by vendor Myscada Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-29169 1 Myscada 1 Mypro 2023-11-07 8.8 High
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
CVE-2023-29150 1 Myscada 1 Mypro 2023-11-07 8.8 High
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
CVE-2023-28716 1 Myscada 1 Mypro 2023-11-07 8.8 High
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
CVE-2023-28400 1 Myscada 1 Mypro 2023-11-07 8.8 High
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
CVE-2023-28384 1 Myscada 1 Mypro 2023-11-07 8.8 High
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
CVE-2022-2234 1 Myscada 1 Mypro 2023-07-24 8.8 High
An authenticated mySCADA myPRO 8.26.0 user may be able to modify parameters to run commands directly in the operating system.
CVE-2021-43989 1 Myscada 1 Mypro 2023-07-21 7.5 High
mySCADA myPRO Versions 8.20.0 and prior stores passwords using MD5, which may allow an attacker to crack the previously retrieved password hashes.
CVE-2021-33013 1 Myscada 1 Mypro 2022-10-27 7.5 High
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.
CVE-2018-11517 1 Myscada 1 Mypro 2022-10-03 N/A
mySCADA myPRO 7 allows remote attackers to discover all ProjectIDs in a project by sending all of the prj parameter values from 870000 to 875000 in t=0&rq=0 requests to TCP port 11010.
CVE-2021-43555 1 Myscada 1 Mydesigner 2022-07-25 7.8 High
mySCADA myDESIGNER Versions 8.20.0 and prior fails to properly validate contents of an imported project file, which may make the product vulnerable to a path traversal payload. This vulnerability may allow an attacker to plant files on the file system in arbitrary locations or overwrite existing files, resulting in remote code execution.
CVE-2021-33009 1 Myscada 1 Mypro 2022-05-24 7.5 High
mySCADA myPRO versions prior to 8.20.0 allows an unauthenticated remote attacker to upload arbitrary files to the file system.
CVE-2021-33005 1 Myscada 1 Mypro 2022-05-24 7.5 High
mySCADA myPRO versions prior to 8.20.0 allows an unauthenticated remote attacker to upload arbitrary files to arbitrary directories.
CVE-2021-27505 1 Myscada 1 Mypro 2022-05-24 7.5 High
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive directory listing information.
CVE-2022-0999 1 Myscada 1 Mypro 2022-04-18 8.8 High
An authenticated user may be able to misuse parameters to inject arbitrary operating system commands into mySCADA myPRO versions 8.25.0 and prior.
CVE-2021-44453 1 Myscada 1 Mypro 2022-01-05 9.8 Critical
mySCADA myPRO: Versions 8.20.0 and prior has a vulnerable debug interface which includes a ping utility, which may allow an attacker to inject arbitrary operating system commands.
CVE-2021-22657 1 Myscada 1 Mypro 2021-12-29 9.8 Critical
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the API password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-23198 1 Myscada 1 Mypro 2021-12-29 9.8 Critical
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43981 1 Myscada 1 Mypro 2021-12-29 9.8 Critical
mySCADA myPRO: Versions 8.20.0 and prior has a feature to send emails, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43984 1 Myscada 1 Mypro 2021-12-29 9.8 Critical
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the firmware can be updated, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43985 1 Myscada 1 Mypro 2021-12-29 9.8 Critical
An unauthenticated remote attacker can access mySCADA myPRO Versions 8.20.0 and prior without any form of authentication or authorization.