Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Myscada Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33013 1 Myscada 1 Mypro 2022-10-27 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information.
CVE-2022-2234 1 Myscada 1 Mypro 2022-08-30 N/A 8.8 HIGH
An authenticated mySCADA myPRO 8.26.0 user may be able to modify parameters to run commands directly in the operating system.
CVE-2021-43555 1 Myscada 1 Mydesigner 2022-07-25 6.8 MEDIUM 7.8 HIGH
mySCADA myDESIGNER Versions 8.20.0 and prior fails to properly validate contents of an imported project file, which may make the product vulnerable to a path traversal payload. This vulnerability may allow an attacker to plant files on the file system in arbitrary locations or overwrite existing files, resulting in remote code execution.
CVE-2021-33009 1 Myscada 1 Mypro 2022-05-24 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO versions prior to 8.20.0 allows an unauthenticated remote attacker to upload arbitrary files to the file system.
CVE-2021-27505 1 Myscada 1 Mypro 2022-05-24 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive directory listing information.
CVE-2021-33005 1 Myscada 1 Mypro 2022-05-24 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO versions prior to 8.20.0 allows an unauthenticated remote attacker to upload arbitrary files to arbitrary directories.
CVE-2022-0999 1 Myscada 1 Mypro 2022-04-18 9.0 HIGH 8.8 HIGH
An authenticated user may be able to misuse parameters to inject arbitrary operating system commands into mySCADA myPRO versions 8.25.0 and prior.
CVE-2021-44453 1 Myscada 1 Mypro 2022-01-05 10.0 HIGH 9.8 CRITICAL
mySCADA myPRO: Versions 8.20.0 and prior has a vulnerable debug interface which includes a ping utility, which may allow an attacker to inject arbitrary operating system commands.
CVE-2021-22657 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the API password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43981 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
mySCADA myPRO: Versions 8.20.0 and prior has a feature to send emails, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-23198 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43984 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
mySCADA myPRO: Versions 8.20.0 and prior has a feature where the firmware can be updated, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.
CVE-2021-43985 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
An unauthenticated remote attacker can access mySCADA myPRO Versions 8.20.0 and prior without any form of authentication or authorization.
CVE-2021-43987 1 Myscada 1 Mypro 2021-12-29 7.5 HIGH 9.8 CRITICAL
An additional, nondocumented administrative account exists in mySCADA myPRO Versions 8.20.0 and prior that is not exposed through the web interface, which cannot be deleted or changed through the regular web interface.
CVE-2021-43989 1 Myscada 1 Mypro 2021-12-29 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO Versions 8.20.0 and prior stores passwords using MD5, which may allow an attacker to crack the previously retrieved password hashes.
CVE-2021-41578 1 Myscada 1 Mydesigner 2021-10-12 6.8 MEDIUM 7.8 HIGH
mySCADA myDESIGNER 8.20.0 and below allows Directory Traversal attacks when importing project files. If an attacker can trick a victim into importing a malicious mep file, then they gain the ability to write arbitrary files to OS locations where the user has permission. This would typically lead to code execution.
CVE-2017-12730 1 Myscada 1 Mypro 2019-10-09 7.2 HIGH 7.8 HIGH
An Unquoted Search Path issue was discovered in mySCADA myPRO Versions 7.0.26 and prior. Application services utilize unquoted search path elements, which could allow an attacker to execute arbitrary code with elevated privileges.
CVE-2018-11517 1 Myscada 1 Mypro 2018-06-29 5.0 MEDIUM 5.3 MEDIUM
mySCADA myPRO 7 allows remote attackers to discover all ProjectIDs in a project by sending all of the prj parameter values from 870000 to 875000 in t=0&rq=0 requests to TCP port 11010.
CVE-2018-11311 1 Myscada 1 Mypro 2018-06-26 6.4 MEDIUM 9.1 CRITICAL
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.