14 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code. Un desbordamiento del búfer en la región heap de la memoria en Delta Electronics TPEditor: versiones v1.98.06 y anteriores, puede ser explotado al procesar un archivo de proyecto especialmente diseñado. Una explotación con éxito de esta vulnerabilidad puede permitir a un atacante ejecutar código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. • https://us-cert.cisa.gov/ics/advisories/icsa-21-236-03 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution. Se ha identificado una desreferencia del puntero no confiable en la manera en que TPEditor (versión v1.98 y anteriores) procesa los archivos del proyecto, permitiendo a un atacante crear un archivo de proyecto especial que puede permitir una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TPE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02 • CWE-787: Out-of-bounds Write CWE-822: Untrusted Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

TPEditor (v1.98 and prior) is vulnerable to two out-of-bounds write instances in the way it processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution. TPEditor (versión v1.98 y anteriores), es vulnerable a dos instancias de escritura fuera de límites en la manera en que procesa los archivos de proyecto, permitiendo a un atacante crear un archivo de proyecto especial que puede permitir una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TPE files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where condition may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. Delta Electronics TPEditor Versiones 1.97 y anteriores. Una condición de escribir qué y donde puede ser explotada al procesar un archivo de proyecto especialmente diseñado. • https://us-cert.cisa.gov/ics/advisories/icsa-20-219-04 https://www.zerodayinitiative.com/advisories/ZDI-20-964 • CWE-123: Write-what-where Condition CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics TPEditor Versions 1.97 and prior. An improper input validation may be exploited by processing a specially crafted project file not validated when the data is entered by a user. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. Delta Electronics TPEditor Versiones 1.97 y anteriores. Una comprobación de entrada inapropiada puede ser explotada al procesar un archivo de proyecto especialmente diseñado que no se valida cuando un usuario ingresa los datos. • https://us-cert.cisa.gov/ics/advisories/icsa-20-219-04 https://www.zerodayinitiative.com/advisories/ZDI-20-965 • CWE-20: Improper Input Validation •