Vulnerabilities > Unexpected Sign Extension

DATE CVE VULNERABILITY TITLE RISK
2022-06-24 CVE-2022-32138 Unexpected Sign Extension vulnerability in Codesys Plcwinnt and Runtime Toolkit
In multiple CODESYS products, a remote attacker may craft a request which may cause an unexpected sign extension, resulting in a denial-of-service condition or memory overwrite.
network
low complexity
codesys CWE-194
6.5
2021-10-18 CVE-2021-38434 Unexpected Sign Extension vulnerability in Fatek Winproladder 3.28/3.30
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an unexpected sign extension.
network
fatek CWE-194
6.8