01642 06 11 11 Arrange Call

Heap-based Buffer Overflow Vulnerability in Emerson OpenEnterprise SCADA Server

CVE-2020-6970 · CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2020-6970

A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.

Learn more about our Cis Benchmark Audit For Server Software.