Vulnerabilities > Belden > Hirschmann Hios

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-12259 NULL Pointer Dereference vulnerability in multiple products
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens belden CWE-476
5.0
2019-08-09 CVE-2019-12257 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component.
5.8
2019-08-09 CVE-2019-12256 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component.
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
7.5
2019-08-05 CVE-2019-12264 Argument Injection or Modification vulnerability in multiple products
Wind River VxWorks 6.6, 6.7, 6.8, 6.9.3, 6.9.4, and Vx7 has Incorrect Access Control in IPv4 assignment by the ipdhcpc DHCP client component.
low complexity
windriver belden siemens CWE-88
4.8