Page 4 of 20 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A crafted HTTP packet without a content-type header can create a denial-of-service condition in Softing Secure Integration Server V1.22. Un paquete HTTP diseñado sin un encabezado de tipo de contenido puede crear una condición de denegación de servicio en Softing Secure Integration Server versión V1.22. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing Secure Integration Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the Content-Type HTTP header. The issue results from dereferencing a null pointer. • https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-4.html https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in Softing OPC UA C++ SDK before 5.70. A malformed OPC/UA message abort packet makes the client crash with a NULL pointer dereference. Se ha detectado un problema en Softing OPC UA C++ SDK versiones anteriores a 5.70. Un paquete de cancelación de mensajes OPC/UA malformado hace que el cliente sea bloqueado con una desreferencia de puntero NULL • https://industrial.softing.com/fileadmin/sof-files/pdf/ia/support/Security_Bulletin_CVE-2021-42577.pdf https://softing.com • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in Softing OPC UA C++ SDK before 5.70. An invalid XML element in the type dictionary makes the OPC/UA client crash due to an out-of-memory condition. Se ha detectado un problema en Softing OPC UA C++ SDK versiones anteriores a 5.70. Un elemento XML no válido en el diccionario de tipos hace que el cliente OPC/UA sea bloqueado debido a una condición de falta de memoria • https://industrial.softing.com/fileadmin/sof-files/pdf/ia/support/Security_Bulletin_CVE-2021-42262.pdf https://industrial.softing.com/us/solutions/opc-and-opc-ua.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and must be restarted. Se ha detectado un problema en Softing Industrial Automation OPC UA C++ SDK versiones anteriores a 5.66, y en uaToolkit Embedded versiones anteriores a 1.40. Unos atacantes remotos pueden causar una denegación de servicio (DoS) mediante el envío de mensajes diseñados a un cliente o servidor. • https://industrial.softing.com https://industrial.softing.com/fileadmin/sof-files/pdf/ia/support/Security_Bulletin_CVE-2021-40873.pdf • CWE-415: Double Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a OPC/UA client. The client process may crash unexpectedly because of a wrong type cast, and must be restarted. Se ha detectado un problema en Softing Industrial Automation OPC UA C++ SDK versiones anteriores a 5.66. Unos atacantes remotos pueden causar una denegación de servicio (DoS) mediante el envío de mensajes diseñados a un cliente OPC/UA. • https://industrial.softing.com https://industrial.softing.com/fileadmin/sof-files/pdf/ia/support/Security_Bulletin-CVE-2021-40871.pdf • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •