RSS   Vulnerabilities for 'Ua-.net-legacy'   RSS

2018-09-14
 
CVE-2018-12585

CWE-611
 

 
An XXE vulnerability in the OPC UA Java and .NET Legacy Stack can allow remote attackers to trigger a denial of service.

 
2018-06-14
 
CVE-2017-12070

CWE-20
 

 
Unsigned versions of the DLLs distributed by the OPC Foundation may be replaced with malicious code.

 
2018-06-13
 
CVE-2018-7559

CWE-320
 

 
An issue was discovered in OPC UA .NET Standard Stack and Sample Code before GitHub commit 2018-04-12, and OPC UA .NET Legacy Stack and Sample Code before GitHub commit 2018-03-13. A vulnerability in OPC UA applications can allow a remote attacker to determine a Server's private key by sending carefully constructed bad UserIdentityTokens as part of an oracle attack.

 

 >>> Vendor: Opcfoundation 11 Products
Ua-.net-legacy
Local discovery server
Ua-.netstandard
Ua-java
Unified architecture-.net-legacy
Unified architecture-java
Unified architecture .net-standard
Unified architecture ansic
Netstandard.opc.ua
Local discover server
Ua-nodeset


Copyright 2024, cxsecurity.com

 

Back to Top