Vulnerabilities (CVE)

Filtered by vendor Softing Subscribe
Filtered by product Opc
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37572 1 Softing 1 Opc 2024-01-25 N/A 7.5 HIGH
Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be changed or the service could be deleted.
CVE-2023-41151 2 Microsoft, Softing 4 Windows, Opc, Opc Ua C\+\+ Software Development Kit and 1 more 2023-12-19 N/A 7.5 HIGH
An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on writing.
CVE-2022-2338 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 5.3 MEDIUM
Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server.
CVE-2022-2337 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-1748 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability.
CVE-2022-2335 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-39823 1 Softing 2 Opc, Opc Ua C\+\+ Software Development Kit 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Softing OPC UA C++ SDK 5.66 through 6.x before 6.10. An OPC/UA browse request exceeding the server limit on continuation points may cause a use-after-free error
CVE-2022-2334 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.2 HIGH
The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22.
CVE-2022-2547 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-37453 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types.
CVE-2022-2336 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 9.8 CRITICAL
Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as `admin` and password as `admin`. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask the user to change the `admin` password. There is no warning or prompt to ask the user to change the default password, and to change the password, many steps are required.
CVE-2022-1069 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.5 HIGH
A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-1373 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2023-12-10 N/A 7.2 HIGH
The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk.
CVE-2021-40873 1 Softing 7 Datafeed Opc Suite, Edgeconnector, Opc and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and must be restarted.
CVE-2021-40871 1 Softing 4 Datafeed Opc Suite, Opc, Secure Integration Server and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be restarted.
CVE-2020-14522 1 Softing 1 Opc 2023-12-10 5.0 MEDIUM 7.5 HIGH
Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to uncontrolled resource consumption, which may allow an attacker to cause a denial-of-service condition.
CVE-2020-14524 1 Softing 1 Opc 2023-12-10 7.5 HIGH 9.8 CRITICAL
Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.