Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fatek Subscribe
Filtered by product Winproladder
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38436 1 Fatek 1 Winproladder 2022-10-25 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a memory-corruption condition. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2021-38442 1 Fatek 1 Winproladder 2022-10-25 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a heap-corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-43554 1 Fatek 1 Winproladder 2022-04-01 6.8 MEDIUM 7.8 HIGH
FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.
CVE-2021-43556 1 Fatek 1 Winproladder 2022-04-01 6.8 MEDIUM 7.8 HIGH
FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary code.
CVE-2021-38434 1 Fatek 1 Winproladder 2021-10-21 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an unexpected sign extension. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-38430 1 Fatek 1 Winproladder 2021-10-21 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior proper validation of user-supplied data when parsing project files, which could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-38426 1 Fatek 1 Winproladder 2021-10-21 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-38440 1 Fatek 1 Winproladder 2021-10-21 4.3 MEDIUM 3.3 LOW
FATEK Automation WinProladder versions 3.30 and prior is vulnerable to an out-of-bounds read, which may allow an attacker to read unauthorized information.
CVE-2021-38438 1 Fatek 1 Winproladder 2021-10-21 6.8 MEDIUM 7.8 HIGH
A use after free vulnerability in FATEK Automation WinProladder versions 3.30 and prior may be exploited when a valid user opens a malformed project file, which may allow arbitrary code execution.
CVE-2021-32992 1 Fatek 1 Winproladder 2021-07-02 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior do not properly restrict operations within the bounds of a memory buffer, which may allow an attacker to execute arbitrary code.
CVE-2021-32988 1 Fatek 1 Winproladder 2021-07-02 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.
CVE-2021-32990 1 Fatek 1 Winproladder 2021-07-02 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.
CVE-2021-27486 1 Fatek 1 Winproladder 2021-04-22 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder Versions 3.30 and prior is vulnerable to an integer underflow, which may cause an out-of-bounds write and allow an attacker to execute arbitrary code.
CVE-2020-16234 1 Fatek 1 Winproladder 2021-01-13 6.8 MEDIUM 7.8 HIGH
In PLC WinProladder Version 3.28 and prior, a stack-based buffer overflow vulnerability can be exploited when a valid user opens a specially crafted file, which may allow an attacker to remotely execute arbitrary code.