The Latest in IT Security

CISA: Vulnerability in ​​Delta Electronics ICS Software Exploited in Attacks

26
Aug
2022
CISA: Vulnerability in ​​Delta Electronics ICS Software Exploited in Attacks

image credit: adobe stock

CISA on Thursday added 10 security flaws to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address them by September 15.

One of the flaws is CVE-2021-38406, a high-severity remote code execution vulnerability affecting the Delta Electronics DOPSoft 2 software, which is used for designing and programming human-machine interfaces (HMIs). The vulnerability is an out-of-bounds write issue and it can be exploited by getting the targeted user to open a specially crafted project file.

Read More

Comments are closed.

Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments