Vulnerabilities (CVE)

Filtered by vendor Kepware Subscribe
Filtered by product Kepserverex
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3825 1 Kepware 1 Kepserverex 2023-12-10 N/A 7.5 HIGH
PTC’s KEPServerEX Versions 6.0 to 6.14.263 are vulnerable to being made to read a recursively defined object that leads to uncontrolled resource consumption. KEPServerEX uses OPC UA, a protocol which defines various object types that can be nested to create complex arrays. It does not implement a check to see if such an object is recursively defined, so an attack could send a maliciously created message that the decoder would try to decode until the stack overflowed and the device crashed.
CVE-2013-2789 1 Kepware 1 Kepserverex 2023-12-10 7.8 HIGH N/A
The Kepware DNP Master Driver for the KEPServerEX Communications Platform before 5.12.140.0 allows remote attackers to cause a denial of service (master-station infinite loop) via crafted DNP3 packets to TCP port 20000 and allows physically proximate attackers to cause a denial of service (master-station infinite loop) via crafted input over a serial line.