Vulnerabilities > Deltaww > Cncsoft Screeneditor > 1.01.26

DATE CVE VULNERABILITY TITLE RISK
2022-03-25 CVE-2021-44768 Out-of-bounds Read vulnerability in Deltaww Cncsoft Screeneditor
Delta Electronics CNCSoft (Version 1.01.30) and prior) is vulnerable to an out-of-bounds read while processing a specific project file, which may allow an attacker to disclose information.
network
deltaww CWE-125
4.3
2021-05-16 CVE-2021-22668 Out-of-bounds Read vulnerability in Deltaww Cncsoft Screeneditor
Delta Industrial Automation CNCSoft ScreenEditor Versions 1.01.28 (with ScreenEditor Version 1.01.2) and prior are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code.
network
low complexity
deltaww CWE-125
7.5
2021-05-10 CVE-2021-22672 Out-of-bounds Write vulnerability in Deltaww Cncsoft Screeneditor
Delta Electronics' CNCSoft ScreenEditor in versions prior to v1.01.30 could allow the corruption of data, a denial-of-service condition, or code execution.
network
deltaww CWE-787
6.8