Product:

Thingworx_kepware_server

(Ptc)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2024-01-10 CVE-2023-29445 An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Kepware_kepserverex, Thingworx_industrial_connectivity, Thingworx_kepware_server 7.8
2024-01-10 CVE-2023-29444 An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution. Kepware_kepserverex, Thingworx_industrial_connectivity, Thingworx_kepware_server 7.3
2024-01-10 CVE-2023-29446 An improper input validation vulnerability has been discovered that could allow an adversary to inject a UNC path via a malicious project file. This allows an adversary to capture NLTMv2 hashes and potentially crack them offline.  Kepware_kepserverex, Thingworx_industrial_connectivity, Thingworx_kepware_server 4.7
2024-01-10 CVE-2023-29447 An insufficiently protected credentials vulnerability in KEPServerEX could allow an adversary to capture user credentials as the web server uses basic authentication. Kepware_kepserverex, Thingworx_industrial_connectivity, Thingworx_kepware_server 5.3
2023-11-30 CVE-2023-5909 KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to connect. Industrial_gateway_server, Keepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_edge, Thingworx_kepware_server, Kepserver_enterprise, Top_server 7.5
2023-11-30 CVE-2023-5908 KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information. Industrial_gateway_server, Keepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_edge, Thingworx_kepware_server, Kepserver_enterprise, Top_server 9.1
2023-03-29 CVE-2022-2848 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-16486. Industrial_gateway_server, Kepware_kepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_edge, Thingworx_kepware_server, Kepserver_enterprise, Top_server 9.1
2023-03-29 CVE-2022-2825 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411. Industrial_gateway_server, Kepware_kepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_edge, Thingworx_kepware_server, Kepserver_enterprise, Top_server 9.8
2021-01-14 CVE-2020-27267 KEPServerEX v6.0 to v6.9, ThingWorx Kepware Server v6.8 and v6.9, ThingWorx Industrial Connectivity (all versions), OPC-Aggregator (all versions), Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server v7.68.804 and v7.66, and Software Toolbox TOP Server all 6.x versions, are vulnerable to a heap-based buffer overflow. Opening a specifically crafted OPC UA message could allow an attacker to crash the server and potentially leak data. Industrial_gateway_server, Kepware_kepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_server, Kepserver_enterprise, Top_server 9.1
2021-01-14 CVE-2020-27263 KEPServerEX: v6.0 to v6.9, ThingWorx Kepware Server: v6.8 and v6.9, ThingWorx Industrial Connectivity: All versions, OPC-Aggregator: All versions, Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server: v7.68.804 and v7.66, Software Toolbox TOP Server: All 6.x versions, are vulnerable to a heap-based buffer overflow. Opening a specifically crafted OPC UA message could allow an attacker to crash the server and potentially leak data. Industrial_gateway_server, Kepware_kepserverex, Opc\-Aggregator, Thingworx_industrial_connectivity, Thingworx_kepware_server, Kepserver_enterprise, Top_server 9.1