Page 3 of 37 results (0.003 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

Several out-of-bounds write vulnerabilities exist in the Programming Software Connection FileSystem API functionality of AutomationDirect P3-550E 1.2.10.9. Specially crafted network packets can lead to heap-based memory corruption. An attacker can send malicious packets to trigger these vulnerabilities.This CVE tracks the arbitrary null-byte write vulnerability located in firmware 1.2.10.9 of the P3-550E at offset `0xb69c8`. Existen varias vulnerabilidades de escritura fuera de límites en la funcionalidad API del sistema de archivos de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Los paquetes de red especialmente manipulados pueden provocar daños en la memoria del montón. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e84` of v1.2.10.9 of the P3-550E firmware. Existe una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad FileSelect de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento de búfer en la región stack de la memoria. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 • CWE-121: Stack-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A stack-based buffer overflow vulnerability exists in the Programming Software Connection FileSelect functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to stack-based buffer overflow. An attacker can send an unauthenticated packet to trigger this vulnerability.This CVE tracks the stack-based buffer overflow that occurs at offset `0xb6e98` of v1.2.10.9 of the P3-550E firmware. Existe una vulnerabilidad de desbordamiento del búfer basada en pila en la funcionalidad FileSelect de conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar un desbordamiento de búfer en la región stack de la memoria. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939 • CWE-121: Stack-based Buffer Overflow •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability. Existe una vulnerabilidad de escritura en qué lugar en la funcionalidad de diagnóstico de memoria remota de conexión de software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede provocar una escritura arbitraria. • https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yXV2AY/sa00036 https://talosintelligence.com/vulnerability_reports/TALOS-2024-1940 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1940 • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A read-what-where vulnerability exists in the Programming Software Connection IMM 01A1 Memory Read functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can send an unauthenticated packet to trigger this vulnerability. Existe una vulnerabilidad de lectura en qué lugar en la funcionalidad de lectura de memoria IMM 01A1 de la conexión del software de programación de AutomationDirect P3-550E 1.2.10.9. Un paquete de red especialmente manipulado puede dar lugar a la divulgación de información confidencial. • https://community.automationdirect.com/s/internal-database-security-advisory/a4GPE0000003yZ72AI/sa00037 https://talosintelligence.com/vulnerability_reports/TALOS-2024-1941 https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1941 • CWE-284: Improper Access Control •