Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2021-01-11 CVE-2020-27277 NULL Pointer Dereference vulnerability in Deltaww Dopsoft 2.00.07/4.0.8.21/4.00.08.15
Delta Electronics DOPSoft Version 4.0.8.21 and prior has a null pointer dereference issue while processing project files, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-476
critical
9.3
2021-01-11 CVE-2020-27275 Out-of-bounds Write vulnerability in Deltaww Dopsoft 2.00.07/4.0.8.21/4.00.08.15
Delta Electronics DOPSoft Version 4.0.8.21 and prior is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.
network
deltaww CWE-787
critical
9.3
2020-08-07 CVE-2020-16227 Improper Input Validation vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
network
deltaww CWE-20
6.8
2020-08-07 CVE-2020-16225 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16223 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16221 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16219 Out-of-bounds Read vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-125
7.8
2020-08-04 CVE-2020-16203 Access of Uninitialized Pointer vulnerability in Deltaww Cncsoft Screeneditor 1.00.88/1.00.96/1.01.23
Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior.
network
deltaww CWE-824
6.8
2020-08-04 CVE-2020-16201 Out-of-bounds Read vulnerability in Deltaww Cncsoft Screeneditor 1.00.88/1.00.96/1.01.23
Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior.
network
deltaww CWE-125
4.3
2020-08-04 CVE-2020-16199 Out-of-bounds Write vulnerability in Deltaww Cncsoft Screeneditor 1.00.88/1.00.96/1.01.23
Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior.
network
deltaww CWE-787
6.8