Lucene search

K

LCDS Laquis Security Vulnerabilities

cve
cve

CVE-2021-32989

When a non-existent resource is requested, the LCDS LAquis SCADA application (version 4.3.1.1011 and prior) returns error messages which may allow reflected cross-site...

6.1CVSS

6AI Score

0.001EPSS

2022-05-25 02:15 PM
37
4
cve
cve

CVE-2020-10618

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to sensitive information exposure by unauthorized...

5.5CVSS

5.3AI Score

0.001EPSS

2020-05-04 07:15 PM
28
cve
cve

CVE-2020-10622

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to arbitrary file creation by unauthorized...

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-04 07:15 PM
30
cve
cve

CVE-2018-18994

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an out of bounds read when opening a specially crafted project file, which may cause a system crash or allow data...

7.1CVSS

7.3AI Score

0.001EPSS

2019-03-27 06:29 PM
25
cve
cve

CVE-2019-6536

Opening a specially crafted LCDS LAquis SCADA before 4.3.1.71 ELS file may result in a write past the end of an allocated buffer, which may allow an attacker to execute remote code in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2019-03-27 04:29 PM
22
cve
cve

CVE-2018-18986

LCDS Laquis SCADA prior to version 4.1.0.4150 allows the opening of a specially crafted report format file that may cause an out of bounds read, which may cause a system crash, allow data exfiltration, or remote code...

7.8CVSS

8AI Score

0.007EPSS

2019-02-05 06:29 PM
24
cve
cve

CVE-2018-19029

LCDS Laquis SCADA prior to version 4.1.0.4150 allows an attacker using a specially crafted project file to supply a pointer for a controlled memory address, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

8.4AI Score

0.002EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2018-19002

LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system...

7.8CVSS

8.4AI Score

0.002EPSS

2019-02-05 06:29 PM
34
cve
cve

CVE-2018-17895

LAquis SCADA Versions 4.1.0.3870 and prior has several out-of-bounds read vulnerabilities, which may allow remote code...

9.8CVSS

9.6AI Score

0.034EPSS

2018-10-17 02:29 AM
21
cve
cve

CVE-2018-17911

LAquis SCADA Versions 4.1.0.3870 and prior has several stack-based buffer overflow vulnerabilities, which may allow remote code...

7.8CVSS

8.3AI Score

0.003EPSS

2018-10-17 02:29 AM
25
cve
cve

CVE-2018-17893

LAquis SCADA Versions 4.1.0.3870 and prior has an untrusted pointer dereference vulnerability, which may allow remote code...

9.8CVSS

9.7AI Score

0.065EPSS

2018-10-17 02:29 AM
22
cve
cve

CVE-2018-17899

LAquis SCADA Versions 4.1.0.3870 and prior has a path traversal vulnerability, which may allow remote code...

8.8CVSS

9.2AI Score

0.026EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2018-17897

LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code...

9.8CVSS

9.9AI Score

0.032EPSS

2018-10-17 02:29 AM
25
cve
cve

CVE-2018-17901

LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current...

7.8CVSS

7.9AI Score

0.001EPSS

2018-10-17 02:29 AM
28
cve
cve

CVE-2017-6020

Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA software versions prior to version 4.1.0.3237 do not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege...

5.3CVSS

5.3AI Score

0.006EPSS

2018-04-17 02:29 PM
29