Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Emerson Subscribe
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45420 1 Emerson 2 Dixell Xweb-500, Dixell Xweb-500 Firmware 2022-07-12 10.0 HIGH 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** Emerson Dixell XWEB-500 products are affected by arbitrary file write vulnerability in /cgi-bin/logo_extra_upload.cgi, /cgi-bin/cal_save.cgi, and /cgi-bin/lo_utils.cgi. An attacker will be able to write any file on the target system without any kind of authentication mechanism, and this can lead to denial of service and potentially remote code execution. Note: the product has not been supported since 2018 and should be removed or replaced.
CVE-2021-44463 1 Emerson 1 Deltav 2022-07-12 6.9 MEDIUM 7.3 HIGH
Missing DLLs, if replaced by an insider, could allow an attacker to achieve local privilege escalation on the DeltaV Distributed Control System Controllers and Workstations (All versions) when some DeltaV services are started.
CVE-2018-14791 1 Emerson 1 Deltav 2022-07-12 4.6 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 may allow non-administrative users to change executable and library files on the affected products.
CVE-2018-14797 1 Emerson 1 Deltav 2022-07-12 6.8 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
CVE-2018-19021 1 Emerson 1 Deltav 2022-07-12 3.3 LOW 6.5 MEDIUM
A specially crafted script could bypass the authentication of a maintenance port of Emerson DeltaV DCS Versions 11.3.1, 11.3.2, 12.3.1, 13.3.1, 14.3, R5.1, R6 and prior, which may allow an attacker to cause a denial of service.
CVE-2020-12030 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1420 Gateway and 3 more 2022-07-08 6.8 MEDIUM 10.0 CRITICAL
There is a flaw in the code used to configure the internal gateway firewall when the gateway's VLAN feature is enabled. If a user enables the VLAN setting, the internal gateway firewall becomes disabled resulting in exposure of all ports used by the gateway.
CVE-2020-16235 1 Emerson 1 Openenterprise Scada Server 2022-05-31 2.1 LOW 6.5 MEDIUM
Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be obtained.
CVE-2020-10636 1 Emerson 1 Openenterprise Scada Server 2022-03-07 5.0 MEDIUM 7.5 HIGH
Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be obtained.
CVE-2020-10632 1 Emerson 1 Openenterprise Scada Server 2022-03-07 5.0 MEDIUM 5.3 MEDIUM
Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable manner.
CVE-2020-10640 1 Emerson 1 Openenterprise Scada Server 2022-03-04 10.0 HIGH 9.8 CRITICAL
Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication service.
CVE-2021-45421 1 Emerson 2 Dixell Xweb-500, Dixell Xweb-500 Firmware 2022-02-23 5.0 MEDIUM 7.5 HIGH
** UNSUPPORTED WHEN ASSIGNED ** Emerson Dixell XWEB-500 products are affected by information disclosure via directory listing. A potential attacker can use this misconfiguration to access all the files in the remote directories. Note: the product has not been supported since 2018 and should be removed or replaced.
CVE-2020-12525 4 Emerson, Pepperl-fuchs, Wago and 1 more 19 Rosemount Transmitter Interface Software, Io-link Master 4-eip, Io-link Master 4-pnio and 16 more 2022-02-10 6.8 MEDIUM 7.8 HIGH
M&M Software fdtCONTAINER Component in versions below 3.5.20304.x and between 3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its project storage.
CVE-2021-26264 1 Emerson 2 Deltav Distributed Control System, Deltav Workstation 2022-02-02 4.9 MEDIUM 5.5 MEDIUM
A specially crafted script could cause the DeltaV Distributed Control System Controllers (All Versions) to restart and cause a denial-of-service condition.
CVE-2021-45427 1 Emerson 2 Xweb300d Evo, Xweb300d Evo Firmware 2022-01-11 7.5 HIGH 9.8 CRITICAL
Emerson XWEB 300D EVO 3.0.7--3ee403 is affected by: unauthenticated arbitrary file deletion due to path traversal. An attacker can browse and delete files without any authentication due to incorrect access control and directory traversal.
CVE-2021-42540 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2021-10-28 6.5 MEDIUM 8.8 HIGH
The affected product is vulnerable to a unsanitized extract folder for system configuration. A low-privileged user can leverage this logic to overwrite the settings and other key functionality.
CVE-2021-42539 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2021-10-27 6.5 MEDIUM 8.8 HIGH
The affected product is vulnerable to a missing permission validation on system backup restore, which could lead to account take over and unapproved settings change.
CVE-2021-42542 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2021-10-27 6.5 MEDIUM 8.8 HIGH
The affected product is vulnerable to directory traversal due to mishandling of provided backup folder structure.
CVE-2021-42536 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2021-10-27 4.0 MEDIUM 6.5 MEDIUM
The affected product is vulnerable to a disclosure of peer username and password by allowing all users access to read global variables.
CVE-2021-38485 1 Emerson 6 Wireless 1410 Gateway, Wireless 1410 Gateway Firmware, Wireless 1410d Gateway and 3 more 2021-10-27 6.5 MEDIUM 8.8 HIGH
The affected product is vulnerable to improper input validation in the restore file. This enables an attacker to provide malicious config files to replace any file on disk.
CVE-2021-29297 1 Emerson 1 Proficy Machine Edition 2021-08-09 2.6 LOW 5.3 MEDIUM
Buffer Overflow in Emerson GE Automation Proficy Machine Edition v8.0 allows an attacker to cause a denial of service and application crash via crafted traffic from a Man-in-the-Middle (MITM) attack to the component "FrameworX.exe" in the module "MSVCR100.dll".