Filtered by vendor Emerson Subscriptions
Filtered by product Openenterprise Scada Server Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-16235 1 Emerson 1 Openenterprise Scada Server 2024-08-04 3.8 Low
Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be obtained.
CVE-2020-10640 1 Emerson 1 Openenterprise Scada Server 2024-08-04 10 Critical
Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication service.
CVE-2020-10636 1 Emerson 1 Openenterprise Scada Server 2024-08-04 6.5 Medium
Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be obtained.
CVE-2020-10632 1 Emerson 1 Openenterprise Scada Server 2024-08-04 8.8 High
Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable manner.
CVE-2020-6970 1 Emerson 1 Openenterprise Scada Server 2024-08-04 9.8 Critical
A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.