Vulnerabilities (CVE)

Filtered by vendor Unitronics Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6448 1 Unitronics 33 Samba 3.5, Samba 3.5 Firmware, Samba 4.3 and 30 more 2024-06-26 N/A 9.8 CRITICAL
Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.
CVE-2015-7939 1 Unitronics 1 Visilogic Oplc Ide 2024-02-04 9.3 HIGH 9.6 CRITICAL
Heap-based buffer overflow in Unitronics VisiLogic OPLC IDE before 9.8.09 allows remote attackers to execute arbitrary code via a long vlp filename.
CVE-2016-4519 1 Unitronics 1 Visilogic Oplc Ide 2024-02-04 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Unitronics VisiLogic OPLC IDE before 9.8.30 allows remote attackers to execute arbitrary code via a crafted filename field in a ZIP archive in a vlp file.
CVE-2015-6478 1 Unitronics 1 Visilogic Oplc Ide 2024-02-04 6.8 MEDIUM N/A
Unitronics VisiLogic OPLC IDE before 9.8.02 does not properly restrict access to ActiveX controls, which allows remote attackers to have an unspecified impact via a crafted web site.
CVE-2015-7905 1 Unitronics 1 Visilogic Oplc Ide 2024-02-04 7.5 HIGH N/A
Unitronics VisiLogic OPLC IDE before 9.8.02 allows remote attackers to execute unspecified code via unknown vectors.