Vulnerabilities > Emerson > Ve4106 OPC UA Client FOR Ethernet Connected I O Eioc Firmware > 14.3

DATE CVE VULNERABILITY TITLE RISK
2022-07-26 CVE-2022-29964 Use of Hard-coded Credentials vulnerability in Emerson products
The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords.
local
low complexity
emerson CWE-798
5.5
2022-07-26 CVE-2022-29965 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Emerson products
The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords.
local
low complexity
emerson CWE-327
5.5