Vulnerabilities > Deltaww > Dopsoft > 4.0.10.17

DATE CVE VULNERABILITY TITLE RISK
2023-02-03 CVE-2023-0123 Out-of-bounds Write vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
local
low complexity
deltaww CWE-787
7.8
2023-02-03 CVE-2023-0124 Out-of-bounds Write vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
local
low complexity
deltaww CWE-787
7.8
2021-08-30 CVE-2021-33019 Stack-based Buffer Overflow vulnerability in Deltaww Dopsoft
A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-121
6.8
2021-07-02 CVE-2021-27412 Out-of-bounds Read vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-125
6.8
2021-07-02 CVE-2021-27455 Out-of-bounds Read vulnerability in Deltaww Dopsoft
Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to disclose information.
network
deltaww CWE-125
4.3