Lucene search

K

Secure Integration Server Security Vulnerabilities

cve
cve

CVE-2021-40871

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be restarted.

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
19
cve
cve

CVE-2021-40873

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and mus...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-10 11:15 PM
20
cve
cve

CVE-2021-42262

An issue was discovered in Softing OPC UA C++ SDK before 5.70. An invalid XML element in the type dictionary makes the OPC/UA client crash due to an out-of-memory condition.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-11 11:15 PM
71
cve
cve

CVE-2021-42577

An issue was discovered in Softing OPC UA C++ SDK before 5.70. A malformed OPC/UA message abort packet makes the client crash with a NULL pointer dereference.

7.5CVSS

7.4AI Score

0.001EPSS

2022-03-11 11:15 PM
64
cve
cve

CVE-2022-1069

A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
30
3
cve
cve

CVE-2022-1373

The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file c...

7.2CVSS

7AI Score

0.002EPSS

2022-08-17 09:15 PM
29
3
cve
cve

CVE-2022-1748

Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
29
3
cve
cve

CVE-2022-2334

The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22.

7.2CVSS

7.4AI Score

0.001EPSS

2022-08-17 09:15 PM
33
2
cve
cve

CVE-2022-2335

A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-17 09:15 PM
42
5
cve
cve

CVE-2022-2336

Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as admin and password as admin. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the applica...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-17 09:15 PM
36
4
cve
cve

CVE-2022-2337

A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
31
5
cve
cve

CVE-2022-2338

Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may b...

5.7CVSS

5.3AI Score

0.001EPSS

2022-08-17 09:15 PM
28
4
cve
cve

CVE-2022-2547

A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
28
7
cve
cve

CVE-2022-37453

An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types.

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-20 09:15 PM
32
7
cve
cve

CVE-2023-39478

Softing Secure Integration Server Exposure of Resource to Wrong Sphere Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulner...

6.6CVSS

6.9AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-39479

Softing Secure Integration Server OPC UA Gateway Directory Creation Vulnerability. This vulnerability allows remote attackers to create directories on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the existing authent...

6.6CVSS

6.7AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-39480

Softing Secure Integration Server FileDirectory OPC UA Object Arbitrary File Creation Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability...

4.4CVSS

5.1AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-39481

Softing Secure Integration Server Interpretation Conflict Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulnerability, the ...

6.6CVSS

7AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-39482

Softing Secure Integration Server Hardcoded Cryptographic Key Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Softing Secure Integration Server. Although authentication is required to exploit this vulner...

4.9CVSS

4.8AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-41151

An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on writing.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-14 07:15 PM
7