Horner Automation Cscape Vulnerabilidades

Curso de tempo

Versão

4.603
9.90 SP72
9.02
9.12
9.22

Medidas

Official Fix18
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

Explorabilidade

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined24

Tipo de acesso

Not Defined0
Physical0
Local12
Adjacent0
Network12

Autenticação

Not Defined0
High0
Low12
None12

Actividade do utilizador

Not Defined0
Required12
None12

C3BM Index

Ano passado

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤721
≤83
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤65
≤716
≤83
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤50
≤611
≤710
≤83
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤82
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤817
≤90
≤100

Fabricante

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explorar 0 dia

<1k11
<2k8
<5k5
<10k0
<25k0
<50k0
<100k0
≥100k0

Explorar hoje

<1k24
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explorar o volume do mercado

Ano passado

🔴 CTI Actividades

Affected Versions (97): 4.50.3, 4.50.3.1, 4.60, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 9.6, 9.7, 9.8, 9.9, 9.10, 9.11, 9.12, 9.13, 9.14, 9.15, 9.16, 9.17, 9.18, 9.19, 9.20, 9.21, 9.22, 9.23, 9.24, 9.25, 9.26, 9.27, 9.28, 9.29, 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.36, 9.37, 9.38, 9.39, 9.40, 9.41, 9.42, 9.43, 9.44, 9.45, 9.46, 9.47, 9.48, 9.49, 9.50, 9.51, 9.52, 9.53, 9.54, 9.55, 9.56, 9.57, 9.58, 9.59, 9.60, 9.61, 9.62, 9.63, 9.64, 9.65, 9.66, 9.67, 9.68, 9.69, 9.70, 9.71, 9.72, 9.73, 9.74, 9.75, 9.76, 9.77, 9.78, 9.79, 9.80, 9.81, 9.82, 9.83, 9.84, 9.85, 9.86, 9.87, 9.88, 9.89, 9.90, 9.90 SP6, 9.90 SP7, 9.90 SP10

Tipo de software: Automation Software

Publicado emBaseTempVulnerabilidade0dayHojeExpMasCTICVE
12/01/20247.87.6Horner Automation Cscape CSP File Excesso de tampão$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-7206
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Parser Excesso de tampão$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-31278
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Parser CScape_EnvisionRV Excesso de tampão$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32539
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Parser CScape_EnvisionRV Excesso de tampão$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32203
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV CSP File Local Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-31244
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Excesso de tampão$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-28653
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Font File Parser Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27916
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32545
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File IO_CFG Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32289
24/05/20236.56.4Horner Automation Cscape/Cscape EnvisionRV Project File Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32281

14 as entradas adicionais não são mais exibidas

mais entradas de Horner Automation

Might our Artificial Intelligence support you?

Check our Alexa App!