Vulnerabilities > Deltaww > Cncsoft > 1.01.30

DATE CVE VULNERABILITY TITLE RISK
2023-02-03 CVE-2022-4634 Out-of-bounds Write vulnerability in Deltaww Cncsoft and Screeneditor
All versions prior to Delta Electronic’s CNCSoft version 1.01.34 (running ScreenEditor versions 1.01.5 and prior) are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.
local
low complexity
deltaww CWE-787
7.8