Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Filtered by product Cncsoft-g2
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39880 1 Deltaww 1 Cncsoft-g2 2024-08-29 N/A 8.8 HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process.
CVE-2024-39881 1 Deltaww 1 Cncsoft-g2 2024-08-29 N/A 8.8 HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process.
CVE-2024-39882 1 Deltaww 1 Cncsoft-g2 2024-08-29 N/A 8.8 HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process.
CVE-2024-39883 1 Deltaww 1 Cncsoft-g2 2024-08-29 N/A 8.8 HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process.