Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Emerson Subscribe
Filtered by product Openenterprise Scada Server
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16235 1 Emerson 1 Openenterprise Scada Server 2022-05-31 2.1 LOW 6.5 MEDIUM
Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be obtained.
CVE-2020-10636 1 Emerson 1 Openenterprise Scada Server 2022-03-07 5.0 MEDIUM 7.5 HIGH
Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be obtained.
CVE-2020-10632 1 Emerson 1 Openenterprise Scada Server 2022-03-07 5.0 MEDIUM 5.3 MEDIUM
Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable manner.
CVE-2020-10640 1 Emerson 1 Openenterprise Scada Server 2022-03-04 10.0 HIGH 9.8 CRITICAL
Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication service.
CVE-2020-6970 1 Emerson 1 Openenterprise Scada Server 2020-02-28 7.5 HIGH 9.8 CRITICAL
A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.