Filtered by vendor Spidercontrol Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-14010 2 Microsoft, Spidercontrol 6 Windows 10, Windows 7, Windows 8 and 3 more 2024-09-16 N/A
In SpiderControl MicroBrowser Windows XP, Vista 7, 8 and 10, Versions 1.6.30.144 and prior, an uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system.
CVE-2024-8232 1 Spidercontrol 1 Scada Webserver 2024-09-12 7.5 High
SpiderControl SCADA Web Server has a vulnerability that could allow an attacker to upload specially crafted malicious files without authentication.
CVE-2017-13995 1 Spidercontrol 1 Ininet Webserver 2024-08-05 N/A
An Improper Authentication issue was discovered in iniNet Solutions iniNet Webserver, all versions prior to V2.02.0100. The webserver does not properly authenticate users, which may allow a malicious attacker to access sensitive information such as HMI pages or modify PLC variables.
CVE-2017-12728 1 Spidercontrol 1 Scada Webserver 2024-08-05 7.8 High
An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an attacker to execute arbitrary code under the context of the current system services.
CVE-2017-12707 1 Spidercontrol 1 Scada Microbrowser 2024-08-05 N/A
A Stack-based Buffer Overflow issue was discovered in SpiderControl SCADA MicroBrowser Versions 1.6.30.144 and prior. Opening a maliciously crafted html file may cause a stack overflow.
CVE-2017-12694 1 Spidercontrol 1 Scada Web Server 2024-08-05 N/A
A Directory Traversal issue was discovered in SpiderControl SCADA Web Server. An attacker may be able to use a simple GET request to perform a directory traversal into system files.
CVE-2018-18991 1 Spidercontrol 1 Scada Webserver 2024-08-05 N/A
Reflected cross-site scripting (non-persistent) in SCADA WebServer (Versions prior to 2.03.0001) could allow an attacker to send a crafted URL that contains JavaScript, which can be reflected off the web application to the victim's browser.
CVE-2023-3329 1 Spidercontrol 1 Scadawebserver 2024-08-02 6.5 Medium
SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal. An attacker with administrative privileges could overwrite files on the webserver using the HMI's upload file feature. This could create size zero files anywhere on the webserver, potentially overwriting system files and creating a denial-of-service condition.