Vulnerabilities > Emerson > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-02-19 CVE-2020-6970 Out-of-bounds Write vulnerability in Emerson Openenterprise Scada Server 2.8.3/3.1/3.3.3
A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.
network
low complexity
emerson CWE-787
critical
9.8
2019-05-14 CVE-2018-11691 Use of Hard-coded Credentials vulnerability in Emerson Ve6046 Firmware 09.0.12
Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning.
network
low complexity
emerson CWE-798
critical
9.8
2018-10-01 CVE-2018-14804 Code Injection vulnerability in Emerson AMS Device Manager
Emerson AMS Device Manager v12.0 to v13.5.
network
low complexity
emerson CWE-94
critical
9.8
2017-02-13 CVE-2016-8348 XXE vulnerability in Emerson Liebert Sitescan web 6.5
An XML External Entity (XXE) issue was discovered in Emerson Liebert SiteScan Web Version 6.5, and prior.
network
low complexity
emerson CWE-611
critical
9.8