Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Deltaww Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14824 1 Deltaww 1 Delta Industrial Automation Pmsoft 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
Delta Electronics Delta Industrial Automation PMSoft v2.11 or prior has an out-of-bounds read vulnerability that can be executed when processing project files, which may allow an attacker to read confidential information.
CVE-2018-10598 1 Deltaww 2 Cncsoft, Screeneditor 2019-10-09 5.8 MEDIUM 8.1 HIGH
CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files. Which may allow an attacker to gain remote code execution with administrator privileges if exploited.
CVE-2018-10621 1 Deltaww 1 Delta Industrial Automation Dopsoft 2019-10-09 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior utilizes a fixed-length stack buffer where a value larger than the buffer can be read from a .dpa file into the buffer, causing the buffer to be overwritten. This may allow remote code execution or cause the application to crash.
CVE-2018-10594 1 Deltaww 8 Commgr, Dvpsimulator Ahsim 5x0, Dvpsimulator Ahsim 5x1 and 5 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server.
CVE-2018-10617 1 Deltaww 1 Delta Industrial Automation Dopsoft 2019-10-09 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior utilizes a fixed-length heap buffer where a value larger than the buffer can be read from a .dpa file into the buffer, causing the buffer to be overwritten. This may allow remote code execution or cause the application to crash.
CVE-2018-10623 1 Deltaww 1 Delta Industrial Automation Dopsoft 2019-10-09 7.5 HIGH 9.8 CRITICAL
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior performs read operations on a memory buffer where the position can be determined by a value read from a .dpa file. This may cause improper restriction of operations within the bounds of the memory buffer, allow remote code execution, alter the intended control flow, allow reading of sensitive information, or cause the application to crash.
CVE-2017-16749 1 Deltaww 1 Delta Industrial Automation Screen Editor 2019-10-09 6.8 MEDIUM 7.8 HIGH
A Use-after-Free issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Specially crafted .dpb files could exploit a use-after-free vulnerability.
CVE-2017-16745 1 Deltaww 1 Delta Industrial Automation Screen Editor 2019-10-09 6.8 MEDIUM 7.8 HIGH
A Type Confusion issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. An access of resource using incompatible type ('type confusion') vulnerability may allow an attacker to execute remote code when processing specially crafted .dpb files.
CVE-2017-16751 1 Deltaww 1 Delta Industrial Automation Screen Editor 2019-10-09 6.8 MEDIUM 7.8 HIGH
A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dpb files may allow an attacker to remotely execute arbitrary code.
CVE-2017-16747 1 Deltaww 1 Delta Industrial Automation Screen Editor 2019-10-09 6.8 MEDIUM 7.8 HIGH
An Out-of-bounds Write issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Specially crafted .dpb files may cause the system to write outside the intended buffer area.