Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-5460 Heap-based Buffer Overflow vulnerability in Deltaww Wplsoft
A vulnerability was found in Delta Electronics WPLSoft up to 2.51 and classified as problematic.
low complexity
deltaww CWE-122
5.7
2023-09-21 CVE-2023-5068 Out-of-bounds Write vulnerability in Deltaww Diascreen 1.2.1.23
Delta Electronics DIAScreen may write past the end of an allocated buffer while parsing a specially crafted input file.
local
low complexity
deltaww CWE-787
7.8
2023-09-07 CVE-2023-4685 Out-of-bounds Write vulnerability in Deltaww Cncsoft-B and Dopsoft
Delta Electronics' CNCSoft-B version 1.0.0.4 and DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.
local
low complexity
deltaww CWE-787
7.8
2023-07-10 CVE-2023-30765 Improper Access Control vulnerability in Deltaww Infrasuite Device Master 00.00.01A/00.00.02A/1.0.5
?Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.
network
low complexity
deltaww CWE-284
critical
9.8
2023-07-10 CVE-2023-34316 Improper Access Control vulnerability in Deltaww Infrasuite Device Master 00.00.01A/00.00.02A/1.0.5
?An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.
network
low complexity
deltaww CWE-284
7.5
2023-07-10 CVE-2023-34347 Deserialization of Untrusted Data vulnerability in Deltaww Infrasuite Device Master 00.00.01A/00.00.02A/1.0.5
?Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code.
network
low complexity
deltaww CWE-502
critical
9.8
2023-06-07 CVE-2023-24014 Out-of-bounds Write vulnerability in Deltaww Cncsoft-B 1.0.0.2
Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to heap-based buffer overflow, which could allow an attacker to execute arbitrary code.
local
low complexity
deltaww CWE-787
7.8
2023-06-07 CVE-2023-25177 Stack-based Buffer Overflow vulnerability in Deltaww Cncsoft-B 1.0.0.2
Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.
local
low complexity
deltaww CWE-121
7.8
2023-03-31 CVE-2023-0432 Cross-site Scripting vulnerability in Deltaww Dx-2100L1-Cn Firmware
The web configuration service of the affected device contains an authenticated command injection vulnerability.
network
low complexity
deltaww CWE-79
critical
9.0
2023-03-27 CVE-2023-1133 Deserialization of Untrusted Data vulnerability in Deltaww Infrasuite Device Master 00.00.01A/00.00.02A
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default.
network
low complexity
deltaww CWE-502
critical
9.8