Vulnerabilities (CVE)

Filtered by vendor Opto22 Subscribe
Filtered by product Softpac Project
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10616 1 Opto22 1 Softpac Project 2023-12-10 6.8 MEDIUM 8.8 HIGH
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC does not specify the path of multiple imported .dll files. Therefore, an attacker can replace them and execute code whenever the service starts.
CVE-2020-12046 1 Opto22 1 Softpac Project 2023-12-10 3.5 LOW 5.7 MEDIUM
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC’s firmware files’ signatures are not verified upon firmware update. This allows an attacker to replace legitimate firmware files with malicious files.
CVE-2020-10612 1 Opto22 1 Softpac Project 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPACAgent communicates with SoftPACMonitor over network Port 22000. However, this port is open without any restrictions. This allows an attacker with network access to control the SoftPACAgent service including updating SoftPAC firmware, starting or stopping service, or writing to certain registry values.
CVE-2020-10620 1 Opto22 1 Softpac Project 2023-12-10 7.5 HIGH 9.8 CRITICAL
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC communication does not include any credentials. This allows an attacker with network access to directly communicate with SoftPAC, including, for example, stopping the service remotely.
CVE-2020-12042 1 Opto22 1 Softpac Project 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Opto 22 SoftPAC Project Version 9.6 and prior. Paths specified within the zip files used to update the SoftPAC firmware are not sanitized. As a result, an attacker with user privileges can gain arbitrary file write access with system access.