Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jtekt Subscribe
Filtered by product Screen Creator Advance 2
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22360 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Use-after free vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process even when an error was detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22353 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing control management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22350 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22349 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing screen management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22347 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing file structure information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22346 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing template information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-22345 1 Jtekt 1 Screen Creator Advance 2 2023-02-27 N/A 7.8 HIGH
Out-of-bound write vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process when out of specification errors are detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution.