Vulnerabilities > Deltaww > Delta Industrial Automation Dopsoft > 4.00.01

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2020-10597 Out-of-bounds Read vulnerability in Deltaww Delta Industrial Automation Dopsoft
Delta Industrial Automation DOPSoft, Version 4.00.08.15 and prior.
network
deltaww CWE-125
5.8
2019-08-15 CVE-2019-13514 Use After Free vulnerability in Deltaww Delta Industrial Automation Dopsoft
In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger a use-after-free vulnerability, which may allow information disclosure, remote code execution, or crash of the application.
local
low complexity
deltaww CWE-416
7.8
2019-08-15 CVE-2019-13513 Out-of-bounds Read vulnerability in Deltaww Delta Industrial Automation Dopsoft
In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger multiple out-of-bounds read vulnerabilities, which may allow information disclosure, remote code execution, or crash of the application.
local
low complexity
deltaww CWE-125
7.8