Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Softing Subscribe
Filtered by product Opc Ua C\+\+ Software Development Kit
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37453 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-10-25 N/A 7.5 HIGH
An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types.
CVE-2022-39823 1 Softing 2 Opc, Opc Ua C\+\+ Software Development Kit 2022-10-25 N/A 7.5 HIGH
An issue was discovered in Softing OPC UA C++ SDK 5.66 through 6.x before 6.10. An OPC/UA browse request exceeding the server limit on continuation points may cause a use-after-free error
CVE-2022-2336 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-22 N/A 9.8 CRITICAL
Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as `admin` and password as `admin`. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask the user to change the `admin` password. There is no warning or prompt to ask the user to change the default password, and to change the password, many steps are required.
CVE-2022-2334 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-19 N/A 7.2 HIGH
The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22.
CVE-2022-1748 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-19 N/A 7.5 HIGH
Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability.
CVE-2022-2338 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-19 N/A 5.3 MEDIUM
Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server.
CVE-2022-2335 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-18 N/A 7.5 HIGH
A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-2337 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-18 N/A 7.5 HIGH
A crafted HTTP packet with a missing HTTP URI can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-2547 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-18 N/A 7.5 HIGH
A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2022-1373 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-18 N/A 7.2 HIGH
The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk.
CVE-2022-1069 1 Softing 6 Edgeaggregator, Edgeconnector, Opc and 3 more 2022-08-18 N/A 7.5 HIGH
A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22.
CVE-2021-32994 1 Softing 1 Opc Ua C\+\+ Software Development Kit 2022-04-13 5.0 MEDIUM 7.5 HIGH
Softing OPC UA C++ SDK (Software Development Kit) versions from 5.59 to 5.64 exported library functions don't properly validate received extension objects, which may allow an attacker to crash the software by sending a variety of specially crafted packets to access several unexpected memory locations.
CVE-2021-42262 1 Softing 3 Datafeed Opc Suite, Opc Ua C\+\+ Software Development Kit, Secure Integration Server 2022-03-18 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Softing OPC UA C++ SDK before 5.70. An invalid XML element in the type dictionary makes the OPC/UA client crash due to an out-of-memory condition.
CVE-2021-42577 1 Softing 3 Datafeed Opc Suite, Opc Ua C\+\+ Software Development Kit, Secure Integration Server 2022-03-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Softing OPC UA C++ SDK before 5.70. A malformed OPC/UA message abort packet makes the client crash with a NULL pointer dereference.