Vulnerabilities > Opcfoundation > UA NET Legacy > 1.03.342

DATE CVE VULNERABILITY TITLE RISK
2018-10-03 CVE-2018-12087 Improper Certificate Validation vulnerability in Opcfoundation Ua-.Net-Legacy and Ua-.Netstandard
Failure to validate certificates in OPC Foundation UA Client Applications communicating without security allows attackers with control over a piece of network infrastructure to decrypt passwords.
local
low complexity
opcfoundation CWE-295
2.1
2018-09-14 CVE-2018-12585 XXE vulnerability in Opcfoundation Ua-.Net-Legacy and Ua-Java
An XXE vulnerability in the OPC UA Java and .NET Legacy Stack can allow remote attackers to trigger a denial of service.
network
low complexity
opcfoundation CWE-611
6.4
2018-06-13 CVE-2018-7559 Key Management Errors vulnerability in Opcfoundation Ua-.Net-Legacy and Ua-.Netstandard
An issue was discovered in OPC UA .NET Standard Stack and Sample Code before GitHub commit 2018-04-12, and OPC UA .NET Legacy Stack and Sample Code before GitHub commit 2018-03-13.
3.5