Filtered by vendor Tridium Subscriptions
Filtered by product Niagara Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16748 1 Tridium 2 Niagara, Niagara Ax Framework 2024-09-17 N/A
An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.
CVE-2017-16744 1 Tridium 2 Niagara, Niagara Ax Framework 2024-09-17 N/A
A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.
CVE-2018-18985 1 Tridium 3 Niagara, Niagara Ax Framework, Niagara Enterprise Security 2024-09-16 N/A
Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality.
CVE-2020-14483 1 Tridium 2 Niagara, Niagara Enterprise Security 2024-08-04 4.3 Medium
A timeout during a TLS handshake can result in the connection failing to terminate. This can result in a Niagara thread hanging and requires a manual restart of Niagara (Versions 4.6.96.28, 4.7.109.20, 4.7.110.32, 4.8.0.110) and Niagara Enterprise Security (Versions 2.4.31, 2.4.45, 4.8.0.35) to correct.