Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Total 217 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7002 1 Deltaww 1 Cncsoft Screeneditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior. Multiple stack-based buffer overflows can be exploited when a valid user opens a specially crafted, malicious input file.
CVE-2020-16201 1 Deltaww 1 Cncsoft Screeneditor 2024-02-28 4.3 MEDIUM 3.3 LOW
Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior. Multiple out-of-bounds read vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to read information.
CVE-2020-16219 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds read may be exploited by processing specially crafted project files. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.
CVE-2019-10949 1 Deltaww 1 Cncsoft Screeneditor 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple out-of-bounds read vulnerabilities may be exploited, allowing information disclosure due to a lack of user input validation for processing specially crafted project files.
CVE-2019-13536 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics TPEditor, Versions 1.94 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to remotely execute arbitrary code.
CVE-2019-12898 1 Deltaww 1 Devicenet Builder 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Electronics DeviceNet Builder 2.04 has a User Mode Write AV starting at image00400000+0x000000000017a45e.
CVE-2019-12899 1 Deltaww 1 Devicenet Builder 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Electronics DeviceNet Builder 2.04 has a User Mode Write AV starting at ntdll!RtlQueueWorkItem+0x00000000000005e3.
CVE-2019-13514 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger a use-after-free vulnerability, which may allow information disclosure, remote code execution, or crash of the application.
CVE-2019-16247 1 Deltaww 1 Dcisoft 2024-02-28 4.6 MEDIUM 7.8 HIGH
Delta DCISoft 1.21 has a User Mode Write AV starting at CommLib!CCommLib::SetSerializeData+0x000000000000001b.
CVE-2019-10982 1 Deltaww 1 Cnssoft Screeneditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics CNCSoft ScreenEditor, Versions 1.00.89 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. There is a lack of user input validation before copying data from project files onto the heap.
CVE-2019-13544 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics TPEditor, Versions 1.94 and prior. Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files, which may allow remote code execution.
CVE-2019-13513 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger multiple out-of-bounds read vulnerabilities, which may allow information disclosure, remote code execution, or crash of the application.
CVE-2019-10992 1 Deltaww 1 Cnssoft Screeneditor 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Delta Electronics CNCSoft ScreenEditor, Versions 1.00.89 and prior. Multiple out-of-bounds read vulnerabilities may cause information disclosure due to lacking user input validation for processing project files.
CVE-2019-13540 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics TPEditor, Versions 1.94 and prior. Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to remotely execute arbitrary code.
CVE-2019-10951 1 Deltaww 1 Cncsoft Screeneditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. There is a lack of user input validation before copying data from project files onto the heap.
CVE-2019-10947 1 Deltaww 1 Cncsoft Screeneditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. This may occur because CNCSoft lacks user input validation before copying data from project files onto the stack.
CVE-2018-17927 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution.
CVE-2018-10598 1 Deltaww 2 Cncsoft, Screeneditor 2024-02-28 5.8 MEDIUM 8.1 HIGH
CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files. Which may allow an attacker to gain remote code execution with administrator privileges if exploited.
CVE-2018-14824 1 Deltaww 1 Delta Industrial Automation Pmsoft 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Delta Electronics Delta Industrial Automation PMSoft v2.11 or prior has an out-of-bounds read vulnerability that can be executed when processing project files, which may allow an attacker to read confidential information.
CVE-2018-17929 1 Deltaww 1 Tpeditor 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files lacking user input validation before copying data from project files onto the stack and may allow an attacker to remotely execute arbitrary code.