CVE-2022-37453

An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:softing:edgeaggregator:*:*:*:*:*:*:*:*
cpe:2.3:a:softing:edgeconnector:*:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc:*:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc_ua_c\+\+_software_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:softing:secure_integration_server:*:*:*:*:*:*:*:*
cpe:2.3:a:softing:uagates:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-20 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-37453

Mitre link : CVE-2022-37453

CVE.ORG link : CVE-2022-37453


JSON object : View

Products Affected

softing

  • opc
  • secure_integration_server
  • edgeconnector
  • opc_ua_c\+\+_software_development_kit
  • uagates
  • edgeaggregator
CWE
CWE-787

Out-of-bounds Write