Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2018-05-04 CVE-2018-7507 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deltaww Wplsoft 2.45.0
WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length heap buffer where a value larger than the buffer can be read from a file into the buffer, causing the buffer to be overwritten, which may allow remote code execution or cause the application to crash.
network
deltaww CWE-119
6.8
2018-05-04 CVE-2018-7494 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deltaww Wplsoft 2.45.0
WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length stack buffer where a value larger than the buffer can be read from a file into the buffer, causing the buffer to be overwritten, which may allow remote code execution or cause the application to crash.
network
deltaww CWE-119
6.8
2018-04-30 CVE-2018-8839 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deltaww Pmsoft 2.10
Delta PMSoft versions 2.10 and prior have multiple stack-based buffer overflow vulnerabilities where a .ppm file can introduce a value larger than is readable by PMSoft's fixed-length stack buffer.
local
low complexity
deltaww CWE-119
4.6
2018-03-15 CVE-2018-5476 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deltaww Delta Industrial Automation Dopsoft
A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation DOPSoft, Version 4.00.01 or prior.
network
deltaww CWE-119
6.8
2018-03-15 CVE-2017-16751 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deltaww Delta Industrial Automation Screen Editor
A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.
network
deltaww CWE-119
6.8
2018-03-15 CVE-2017-16749 Use After Free vulnerability in Deltaww Delta Industrial Automation Screen Editor
A Use-after-Free issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.
network
deltaww CWE-416
6.8
2018-03-15 CVE-2017-16747 Out-of-bounds Write vulnerability in Deltaww Delta Industrial Automation Screen Editor
An Out-of-bounds Write issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.
network
deltaww CWE-787
6.8
2018-03-15 CVE-2017-16745 Incorrect Type Conversion or Cast vulnerability in Deltaww Delta Industrial Automation Screen Editor
A Type Confusion issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.
network
deltaww CWE-704
6.8