Vulnerabilities > Deltaww > Dopsoft > 2.00.07

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2023-4685 Out-of-bounds Write vulnerability in Deltaww Cncsoft-B and Dopsoft
Delta Electronics' CNCSoft-B version 1.0.0.4 and DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.
local
low complexity
deltaww CWE-787
7.8
2023-02-03 CVE-2023-0123 Out-of-bounds Write vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
local
low complexity
deltaww CWE-787
7.8
2023-02-03 CVE-2023-0124 Out-of-bounds Write vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
local
low complexity
deltaww CWE-787
7.8
2021-09-17 CVE-2021-38402 Stack-based Buffer Overflow vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-121
6.8
2021-09-17 CVE-2021-38404 Heap-based Buffer Overflow vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-122
6.8
2021-09-17 CVE-2021-38406 Out-of-bounds Write vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-787
6.8
2021-08-30 CVE-2021-33019 Stack-based Buffer Overflow vulnerability in Deltaww Dopsoft
A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-121
6.8
2021-07-02 CVE-2021-27412 Out-of-bounds Read vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-125
6.8
2021-07-02 CVE-2021-27455 Out-of-bounds Read vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to disclose information.
network
deltaww CWE-125
4.3
2021-01-11 CVE-2020-27277 NULL Pointer Dereference vulnerability in Deltaww Dopsoft 2.00.07/4.0.8.21/4.00.08.15
Delta Electronics DOPSoft Version 4.0.8.21 and prior has a null pointer dereference issue while processing project files, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-476
critical
9.3