Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Emerson Subscribe
Filtered by product Deltav
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44463 1 Emerson 1 Deltav 2022-07-12 6.9 MEDIUM 7.3 HIGH
Missing DLLs, if replaced by an insider, could allow an attacker to achieve local privilege escalation on the DeltaV Distributed Control System Controllers and Workstations (All versions) when some DeltaV services are started.
CVE-2018-14791 1 Emerson 1 Deltav 2022-07-12 4.6 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 may allow non-administrative users to change executable and library files on the affected products.
CVE-2018-14797 1 Emerson 1 Deltav 2022-07-12 6.8 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
CVE-2018-19021 1 Emerson 1 Deltav 2022-07-12 3.3 LOW 6.5 MEDIUM
A specially crafted script could bypass the authentication of a maintenance port of Emerson DeltaV DCS Versions 11.3.1, 11.3.2, 12.3.1, 13.3.1, 14.3, R5.1, R6 and prior, which may allow an attacker to cause a denial of service.
CVE-2018-14795 1 Emerson 1 Deltav 2019-10-09 6.5 MEDIUM 8.8 HIGH
DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable due to improper path validation which may allow an attacker to replace executable files.
CVE-2018-14793 1 Emerson 1 Deltav 2019-10-09 5.8 MEDIUM 8.8 HIGH
DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable to a buffer overflow exploit through an open communication port to allow arbitrary code execution.
CVE-2016-9345 1 Emerson 1 Deltav 2018-11-01 4.9 MEDIUM 6.8 MEDIUM
An issue was discovered in Emerson DeltaV Easy Security Management DeltaV V12.3, DeltaV V12.3.1, and DeltaV V13.3. Critical vulnerabilities may allow a local attacker to elevate privileges within the DeltaV control system.
CVE-2012-3035 1 Emerson 1 Deltav 2017-08-28 5.0 MEDIUM N/A
Buffer overflow in Emerson DeltaV 9.3.1 and 10.3 through 11.3.1 allows remote attackers to cause a denial of service (daemon crash) via a long string to an unspecified port.
CVE-2014-2350 1 Emerson 1 Deltav 2014-05-23 7.5 HIGH N/A
Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 uses hardcoded credentials for diagnostic services, which allows remote attackers to bypass intended access restrictions via a TCP session, as demonstrated by a session that uses the telnet program.
CVE-2014-2349 1 Emerson 1 Deltav 2014-05-23 4.6 MEDIUM N/A
Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 allows local users to modify or read configuration files by leveraging engineering-level privileges.
CVE-2012-1814 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2012-10-29 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-1815 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2012-10-29 7.5 HIGH N/A
SQL injection vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-1818 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2012-10-12 6.4 MEDIUM N/A
An unspecified ActiveX control in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to overwrite arbitrary files via unknown vectors.
CVE-2012-1817 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2012-10-12 7.5 HIGH N/A
Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via an invalid field in a project file.
CVE-2012-1816 1 Emerson 3 Deltav, Deltav Proessentials Scientific Graph, Deltav Workstation 2012-10-12 5.0 MEDIUM N/A
PORTSERV.exe in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) TCP or (2) UDP packet to port 111.