Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Total 217 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10636 1 Deltaww 2 Cncsoft, Screeneditor 2024-02-28 9.3 HIGH 8.8 HIGH
CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has multiple stack-based buffer overflow vulnerabilities that could cause the software to crash due to lacking user input validation before copying data from project files onto the stack. Which may allow an attacker to gain remote code execution with administrator privileges if exploited.
CVE-2018-14800 1 Deltaww 1 Ispsoft 2024-02-28 6.8 MEDIUM 7.8 HIGH
Delta Electronics ISPSoft version 3.0.5 and prior allow an attacker, by opening a crafted file, to cause the application to read past the boundary allocated to a stack object, which could allow execution of code under the context of the application.
CVE-2019-6547 1 Deltaww 1 Screeneditor 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.84 and prior. An out-of-bounds read vulnerability may cause the software to crash due to lacking user input validation for processing project files.
CVE-2017-16749 1 Deltaww 1 Delta Industrial Automation Screen Editor 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Use-after-Free issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Specially crafted .dpb files could exploit a use-after-free vulnerability.
CVE-2018-7494 1 Deltaww 1 Wplsoft 2024-02-28 6.8 MEDIUM 8.8 HIGH
WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length stack buffer where a value larger than the buffer can be read from a file into the buffer, causing the buffer to be overwritten, which may allow remote code execution or cause the application to crash.
CVE-2018-10594 1 Deltaww 8 Commgr, Dvpsimulator Ahsim 5x0, Dvpsimulator Ahsim 5x1 and 5 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server.
CVE-2018-7509 1 Deltaww 1 Wplsoft 2024-02-28 6.8 MEDIUM 8.8 HIGH
WPLSoft in Delta Electronics versions 2.45.0 and prior writes data from a file outside the bounds of the intended buffer space, which could cause memory corruption or may allow remote code execution.
CVE-2018-10623 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior performs read operations on a memory buffer where the position can be determined by a value read from a .dpa file. This may cause improper restriction of operations within the bounds of the memory buffer, allow remote code execution, alter the intended control flow, allow reading of sensitive information, or cause the application to crash.
CVE-2018-10621 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior utilizes a fixed-length stack buffer where a value larger than the buffer can be read from a .dpa file into the buffer, causing the buffer to be overwritten. This may allow remote code execution or cause the application to crash.
CVE-2017-16745 1 Deltaww 1 Delta Industrial Automation Screen Editor 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Type Confusion issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. An access of resource using incompatible type ('type confusion') vulnerability may allow an attacker to execute remote code when processing specially crafted .dpb files.
CVE-2018-8871 1 Deltaww 1 Tpeditor 2024-02-28 7.5 HIGH 9.8 CRITICAL
In Delta Electronics Automation TPEditor version 1.89 or prior, parsing a malformed program file may cause heap-based buffer overflow vulnerability, which may allow remote code execution.
CVE-2018-7507 1 Deltaww 1 Wplsoft 2024-02-28 6.8 MEDIUM 8.8 HIGH
WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length heap buffer where a value larger than the buffer can be read from a file into the buffer, causing the buffer to be overwritten, which may allow remote code execution or cause the application to crash.
CVE-2018-8839 1 Deltaww 1 Pmsoft 2024-02-28 4.6 MEDIUM 7.8 HIGH
Delta PMSoft versions 2.10 and prior have multiple stack-based buffer overflow vulnerabilities where a .ppm file can introduce a value larger than is readable by PMSoft's fixed-length stack buffer. This can cause the buffer to be overwritten, which may allow arbitrary code execution or cause the application to crash. CVSS v3 base score: 7.1; CVSS vector string: AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H. Delta Electronics recommends affected users update to at least PMSoft v2.11, which was made available as of March 22, 2018, or the latest available version.
CVE-2017-16751 1 Deltaww 1 Delta Industrial Automation Screen Editor 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dpb files may allow an attacker to remotely execute arbitrary code.
CVE-2018-10617 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior utilizes a fixed-length heap buffer where a value larger than the buffer can be read from a .dpa file into the buffer, causing the buffer to be overwritten. This may allow remote code execution or cause the application to crash.
CVE-2018-5476 1 Deltaww 1 Delta Industrial Automation Dopsoft 2024-02-28 6.8 MEDIUM 7.8 HIGH
A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation DOPSoft, Version 4.00.01 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dop or .dpb files may allow an attacker to remotely execute arbitrary code.
CVE-2017-16747 1 Deltaww 1 Delta Industrial Automation Screen Editor 2024-02-28 6.8 MEDIUM 7.8 HIGH
An Out-of-bounds Write issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Specially crafted .dpb files may cause the system to write outside the intended buffer area.