An attacker could prepare a specially crafted project file that, if opened, would attempt to connect to the cloud and trigger a man in the middle (MiTM) attack. This could allow an attacker to obtain credentials and take over the user’s cloud account.
Max CVSS
6.3
EPSS Score
0.05%
Published
2021-11-05
Updated
2021-11-09
The affected product is vulnerable to cookie information being transmitted as cleartext over HTTP. An attacker can capture network traffic, obtain the user’s cookie and take over the account.
Max CVSS
5.9
EPSS Score
0.14%
Published
2021-11-05
Updated
2021-11-09
Project files are stored memory objects in the form of binary serialized data that can later be read and deserialized again to instantiate the original objects in memory. Malicious manipulation of these files may allow an attacker to corrupt memory.
Max CVSS
7.8
EPSS Score
0.06%
Published
2021-11-05
Updated
2021-11-09
The affected application uses specific functions that could be abused through a crafted project file, which could lead to code execution, system reboot, and system shutdown.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-11-05
Updated
2021-11-08
An Incorrect Default Permissions issue was discovered in AzeoTech DAQFactory versions prior to 17.1. Local, non-administrative users may be able to replace or modify original application files with malicious ones.
Max CVSS
7.1
EPSS Score
0.04%
Published
2017-09-09
Updated
2019-10-09
An Uncontrolled Search Path Element issue was discovered in AzeoTech DAQFactory versions prior to 17.1. An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the search path.
Max CVSS
5.3
EPSS Score
0.04%
Published
2017-09-09
Updated
2019-10-09

CVE-2011-3492

Public exploit
Stack-based buffer overflow in Azeotech DAQFactory 5.85 build 1853 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted NETB packet to UDP port 20034.
Max CVSS
10.0
EPSS Score
92.18%
Published
2011-09-16
Updated
2017-08-29
AzeoTech DAQFactory before 5.85 (Build 1842) does not perform authentication for certain signals, which allows remote attackers to cause a denial of service (system reboot or shutdown) via a signal.
Max CVSS
7.8
EPSS Score
0.66%
Published
2011-07-28
Updated
2011-07-29
Buffer overflow in the web service in AzeoTech DAQFactory 5.77 might allow remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by a certain module in VulnDisco Pack Professional 7.16 through 8.11. NOTE: as of 20091229, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Max CVSS
9.3
EPSS Score
0.13%
Published
2009-12-30
Updated
2009-12-31
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!