ghsa-7wwr-h8cm-9jf7
Vulnerability from github
Published
2025-02-10 21:31
Modified
2025-03-03 20:08
Severity ?
Summary
Duplicate Advisory: Authentication Bypass by Spoofing in OPC UA .NET Standard Stack
Details
Duplicate Advisory
This advisory has been withdrawn because it is a duplicate of GHSA-4rcc-7pg7-f57f. This link is maintained to preserve external references.
Original Description
Vulnerability in the OPC UA .NET Standard Stack before 1.5.374.158 allows an unauthorized attacker to bypass application authentication when using HTTPS endpoints.
{ affected: [ { package: { ecosystem: "NuGet", name: "OPCFoundation.NetStandard.Opc.Ua", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "1.5.374.158", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [], database_specific: { cwe_ids: [ "CWE-290", "CWE-305", ], github_reviewed: true, github_reviewed_at: "2025-02-10T22:57:35Z", nvd_published_at: "2025-02-10T19:15:38Z", severity: "MODERATE", }, details: "## Duplicate Advisory\nThis advisory has been withdrawn because it is a duplicate of GHSA-4rcc-7pg7-f57f. This link is maintained to preserve external references.\n\n## Original Description\nVulnerability in the OPC UA .NET Standard Stack before 1.5.374.158 allows an unauthorized attacker to bypass application authentication when using HTTPS endpoints.", id: "GHSA-7wwr-h8cm-9jf7", modified: "2025-03-03T20:08:30Z", published: "2025-02-10T21:31:37Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-42513", }, { type: "WEB", url: "https://files.opcfoundation.org/SecurityBulletins/OPC%20Foundation%20Security%20Bulletin%20CVE-2024-42513.pdf", }, { type: "PACKAGE", url: "https://github.com/OPCFoundation/UA-.NETStandard", }, { type: "WEB", url: "https://github.com/OPCFoundation/UA-.NETStandard/tree/1.5.374.158", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, ], summary: "Duplicate Advisory: Authentication Bypass by Spoofing in OPC UA .NET Standard Stack", withdrawn: "2025-03-03T20:08:30Z", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.