Openenterprise Scada Server Emerson Openenterprise Scada Server

Do you want an email whenever new security vulnerabilities are reported in Emerson Openenterprise Scada Server?

By the Year

In 2024 there have been 0 vulnerabilities in Emerson Openenterprise Scada Server . Openenterprise Scada Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 7.28
2021 0 0.00
2020 1 9.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Openenterprise Scada Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Emerson Openenterprise Scada Server Security Vulnerabilities

Inadequate encryption may

CVE-2020-16235 6.5 - Medium - May 19, 2022

Inadequate encryption may allow the credentials used by Emerson OpenEnterprise, up through version 3.3.5, to access field devices and external systems to be obtained.

Inadequate Encryption Strength

Emerson OpenEnterprise versions through 3.3.4 may

CVE-2020-10640 9.8 - Critical - February 24, 2022

Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication service.

Missing Authentication for Critical Function

Inadequate encryption may

CVE-2020-10636 7.5 - High - February 24, 2022

Inadequate encryption may allow the passwords for Emerson OpenEnterprise versions through 3.3.4 user accounts to be obtained.

Inadequate Encryption Strength

Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may

CVE-2020-10632 5.3 - Medium - February 24, 2022

Inadequate folder security permissions in Emerson OpenEnterprise versions through 3.3.4 may allow modification of important configuration files, which could cause the system to fail or behave in an unpredictable manner.

A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3

CVE-2020-6970 9.8 - Critical - February 19, 2020

A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Emerson Openenterprise Scada Server or by Emerson? Click the Watch button to subscribe.

Emerson
Vendor

subscribe