RSS   Podatności dla 'Softpac project'   RSS

2020-05-14
 
CVE-2020-12046

CWE-347
 

 
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC�??s firmware files�?? signatures are not verified upon firmware update. This allows an attacker to replace legitimate firmware files with malicious files.

 
 
CVE-2020-12042

CWE-347
 

 
Opto 22 SoftPAC Project Version 9.6 and prior. Paths specified within the zip files used to update the SoftPAC firmware are not sanitized. As a result, an attacker with user privileges can gain arbitrary file write access with system access.

 
 
CVE-2020-10620

CWE-862
 

 
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC communication does not include any credentials. This allows an attacker with network access to directly communicate with SoftPAC, including, for example, stopping the service remotely.

 
 
CVE-2020-10616

CWE-427
 

 
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPAC does not specify the path of multiple imported .dll files. Therefore, an attacker can replace them and execute code whenever the service starts.

 
 
CVE-2020-10612

CWE-862
 

 
Opto 22 SoftPAC Project Version 9.6 and prior. SoftPACAgent communicates with SoftPACMonitor over network Port 22000. However, this port is open without any restrictions. This allows an attacker with network access to control the SoftPACAgent service including updating SoftPAC firmware, starting or stopping service, or writing to certain registry values.

 

 >>> Vendor: Opto22 5 Produkty
Optodatalink
Optoopcserver
Pac display
Pac project
Softpac project


Copyright 2024, cxsecurity.com

 

Back to Top