Page 7 of 37 results (0.006 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A maliciously crafted project file may cause a buffer overflow, which may allow the attacker to execute arbitrary code that affects Fuji Electric V-Server Lite 4.0.3.0 and prior. Un archivo de proyecto maliciosamente manipulado podría provocar un desbordamiento de búfer, lo que podría permitir que el atacante ejecute código arbitrario que afecta a Fuji Electric V-Server Lite 4.0.3.0 y anteriores. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of VPR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. • http://www.securityfocus.com/bid/105328 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-02 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, A heap-based buffer overflow vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de desbordamiento de búfer basado en memoria dinámica (heap) que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, A use after free vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de uso de memoria previamente liberada que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, A stack-based buffer overflow vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de desbordamiento de búfer basado en pila que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

Fuji Electric V-Server 4.0.3.0 and prior, An out-of-bounds read vulnerability has been identified, which may allow remote code execution. En Fuji Electric V-Server en versiones 4.0.3.0 y anteriores, se ha identificado una vulnerabilidad de lectura fuera de límites que podría permitir la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fuji Electric V-Server. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • http://www.securityfocus.com/bid/105341 https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01 • CWE-125: Out-of-bounds Read •