Page 2 of 14 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor Versions 1.97 and prior. A stack-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. Delta Electronics TPEditor Versiones 1.97 y anteriores. Un desbordamiento del búfer en la región stack de la memoria puede ser explotado al procesar un archivo de proyecto especialmente diseñado. • https://us-cert.cisa.gov/ics/advisories/icsa-20-219-04 https://www.zerodayinitiative.com/advisories/ZDI-20-962 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. Delta Electronics TPEditor Versiones 1.97 y anteriores. Un desbordamiento del búfer en la región heap de la memoria puede ser explotado al procesar un archivo de proyecto especialmente diseñado. • https://us-cert.cisa.gov/ics/advisories/icsa-20-219-04 https://www.zerodayinitiative.com/advisories/ZDI-20-966 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds read may be exploited by processing specially crafted project files. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. Delta Electronics TPEditor Versiones 1.97 y anteriores. Una lectura fuera de límites puede explotarse procesando archivos de proyecto especialmente diseñados. • https://us-cert.cisa.gov/ics/advisories/icsa-20-219-04 https://www.zerodayinitiative.com/advisories/ZDI-20-961 https://www.zerodayinitiative.com/advisories/ZDI-20-963 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor, Versions 1.94 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to remotely execute arbitrary code. Delta Electronics TPEditor, versiones 1.94 y anteriores. Múltiples vulnerabilidades de desbordamiento de búfer en la región heap de la memoria pueden ser explotadas mediante el procesamiento de archivos de proyecto especialmente diseñados, lo que puede permitir a un atacante ejecutar código arbitrario remotamente. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. • https://www.us-cert.gov/ics/advisories/icsa-19-253-01 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor, Versions 1.94 and prior. Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files, which may allow remote code execution. Delta Electronics TPEditor, Versiones 1.94 y anteriores. Pueden ser explotadas múltiples vulnerabilidades de escritura fuera de límites mediante el procesamiento de archivos de proyecto especialmente diseñados, que pueden permitir una ejecución de código remota. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. • https://www.us-cert.gov/ics/advisories/icsa-19-253-01 • CWE-787: Out-of-bounds Write •