Lucene search

K

Softpac Project Security Vulnerabilities

cve
cve

CVE-2020-12046

Opto 22 SoftPAC Project Version 9.6 and prior. SoftPACโ€™s firmware filesโ€™ signatures are not verified upon firmware update. This allows an attacker to replace legitimate firmware files with malicious...

5.7CVSS

5.5AI Score

0.001EPSS

2020-05-14 09:15 PM
23
cve
cve

CVE-2020-10620

Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC communication does not include any credentials. This allows an attacker with network access to directly communicate with SoftPAC, including, for example, stopping the service...

9.8CVSS

9.1AI Score

0.003EPSS

2020-05-14 09:15 PM
25
cve
cve

CVE-2020-12042

Opto 22 SoftPAC Project Version 9.6 and prior. Paths specified within the zip files used to update the SoftPAC firmware are not sanitized. As a result, an attacker with user privileges can gain arbitrary file write access with system...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-14 09:15 PM
20
cve
cve

CVE-2020-10616

Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC does not specify the path of multiple imported .dll files. Therefore, an attacker can replace them and execute code whenever the service...

8.8CVSS

8.7AI Score

0.003EPSS

2020-05-14 09:15 PM
22
cve
cve

CVE-2020-10612

Opto 22 SoftPAC Project Version 9.6 and prior. SoftPACAgent communicates with SoftPACMonitor over network Port 22000. However, this port is open without any restrictions. This allows an attacker with network access to control the SoftPACAgent service including updating SoftPAC firmware, starting...

9.1CVSS

9AI Score

0.001EPSS

2020-05-14 09:15 PM
20