8 results (0.009 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, An integer underflow vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de subdesbordamiento de enteros que podría permitir la ejecución remota de código. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, Several out-of-bounds write vulnerabilities have been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se han identificado múltiples vulnerabilidades de escritura fuera de límites que podrían permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se han identificado múltiples vulnerabilidades de desreferencia de puntero no fiable que podrían permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-476: NULL Pointer Dereference CWE-822: Untrusted Pointer Dereference •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, A heap-based buffer overflow vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de desbordamiento de búfer basado en memoria dinámica (heap) que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, A use after free vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de uso de memoria previamente liberada que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-416: Use After Free •