RSS   Podatności dla 'OPC'   RSS

2021-11-10
 
CVE-2021-40871

CWE-843
 

 
An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be restarted.

 
 
CVE-2021-40873

CWE-415
 

 
An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and must be restarted.

 
2020-08-25
 
CVE-2020-14524

CWE-787
 

 
Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.

 
 
CVE-2020-14522

CWE-400
 

 
Softing Industrial Automation all versions prior to the latest build of version 4.47.0, The affected product is vulnerable to uncontrolled resource consumption, which may allow an attacker to cause a denial-of-service condition.

 

 >>> Vendor: Softing 14 Produkty
Fg-x00 profibus firmware
Uagate si firmware
Uagate 840d firmware
Uagate mb firmware
OPC
Opc toolbox
Datafeed opc suite
Edgeconnector
Secure integration server
Th scope
Uagates
Uatoolkit embedded
Smartlink hw-dp
Opc ua c\+\+ software development kit


Copyright 2024, cxsecurity.com

 

Back to Top