Vulnerabilities > Belden > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-12255 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4).
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
critical
9.8
2017-11-20 CVE-2017-11402 Improper Input Validation vulnerability in Belden Tofino Xenon Security Appliance Firmware
An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00.
network
low complexity
belden CWE-20
critical
10.0