Page 2 of 17 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A crafted HTTP packet with a large content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22. Un paquete HTTP diseñado con un encabezado de gran longitud de contenido puede crear una condición de denegación de servicio en Softing Secure Integration Server versión V1.22. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing Secure Integration Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the Content-Length HTTP header. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-4.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 • CWE-125: Out-of-bounds Read •

CVSS: 5.7EPSS: 0%CPEs: 6EXPL: 0

Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server. Softing Secure Integration Server versión V1.22, es vulnerable a una omisión de la autenticación por medio de un ataque de tipo "machine-in-the-middle". Por defecto, la interfaz de administración es accesible por medio del protocolo HTTP en texto plano, lo que facilita el ataque. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A crafted HTTP packet with a -1 content-length header can create a denial-of-service condition in Softing Secure Integration Server V1.22. Un paquete HTTP diseñado con un encabezado de longitud de contenido -1 puede crear una condición de denegación de servicio en Softing Secure Integration Server versión V1.22. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing Secure Integration Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the Content-Length HTTP header. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-4.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22. La aplicación busca una biblioteca dll que no es encontrada. Si un atacante puede colocar una dll con este nombre, entonces el atacante puede aprovecharla para ejecutar código arbitrario en Softing Secure Integration Server versión V1.22 objetivo. This vulnerability allows remote attackers to escalate privileges on affected installations of Softing Secure Integration Server. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 https://ide0x90.github.io/softing-sis-122-rce • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk. La funcionalidad de "restore configuration" de Softing Secure Integration Server versión V1.22 ,es susceptible a una vulnerabilidad de salto de directorio cuando son procesados archivos zip. Un atacante puede diseñar un archivo zip para cargar una DLL arbitraria y ejecutar código. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 https://ide0x90.github.io/softing-sis-122-rce • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-23: Relative Path Traversal •