Lucene search

K

Opc Security Vulnerabilities

cve
cve

CVE-2020-14522

Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to uncontrolled resource consumption, which may allow an attacker to cause a denial-of-service condition.

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-25 02:15 PM
18
cve
cve

CVE-2020-14524

Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.

9.8CVSS

9.6AI Score

0.005EPSS

2020-08-25 02:15 PM
50
cve
cve

CVE-2021-40871

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be restarted.

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
19
cve
cve

CVE-2021-40873

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and mus...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
20
cve
cve

CVE-2022-1069

A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
30
3
cve
cve

CVE-2022-1373

The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file c...

7.2CVSS

7AI Score

0.002EPSS

2022-08-17 09:15 PM
29
3
cve
cve

CVE-2022-1748

Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
29
3
cve
cve

CVE-2022-2334

The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22.

7.2CVSS

7.4AI Score

0.001EPSS

2022-08-17 09:15 PM
33
2
cve
cve

CVE-2022-2335

A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
42
5
cve
cve

CVE-2022-2336

Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as admin and password as admin. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the applica...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-17 09:15 PM
36
4
cve
cve

CVE-2022-2337

A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
31
5
cve
cve

CVE-2022-2338

Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may b...

5.7CVSS

5.3AI Score

0.001EPSS

2022-08-17 09:15 PM
28
4
cve
cve

CVE-2022-2547

A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
28
7
cve
cve

CVE-2022-37453

An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types.

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-20 09:15 PM
32
7
cve
cve

CVE-2022-39823

An issue was discovered in Softing OPC UA C++ SDK 5.66 through 6.x before 6.10. An OPC/UA browse request exceeding the server limit on continuation points may cause a use-after-free error

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-20 09:15 PM
28
8
cve
cve

CVE-2023-37572

Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be changed or the service could be deleted.

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-05 06:15 AM
9
cve
cve

CVE-2023-41151

An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on writing.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-14 07:15 PM
7