Vulnerabilities > Deltaww > Tpeditor > 1.90

DATE CVE VULNERABILITY TITLE RISK
2021-08-30 CVE-2021-33007 Heap-based Buffer Overflow vulnerability in Deltaww Tpeditor
A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file.
network
deltaww CWE-122
6.8
2021-01-26 CVE-2020-27288 Out-of-bounds Write vulnerability in Deltaww Tpeditor
An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
network
deltaww CWE-787
6.8
2021-01-26 CVE-2020-27284 Out-of-bounds Write vulnerability in Deltaww Tpeditor
TPEditor (v1.98 and prior) is vulnerable to two out-of-bounds write instances in the way it processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
network
deltaww CWE-787
6.8
2020-08-07 CVE-2020-16227 Improper Input Validation vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
network
deltaww CWE-20
6.8
2020-08-07 CVE-2020-16225 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16223 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16221 Out-of-bounds Write vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-787
7.8
2020-08-07 CVE-2020-16219 Out-of-bounds Read vulnerability in Deltaww Tpeditor
Delta Electronics TPEditor Versions 1.97 and prior.
local
low complexity
deltaww CWE-125
7.8
2019-09-11 CVE-2019-13544 Out-of-bounds Write vulnerability in Deltaww Tpeditor 1.89/1.90/1.94
Delta Electronics TPEditor, Versions 1.94 and prior.
network
deltaww CWE-787
6.8
2019-09-11 CVE-2019-13540 Out-of-bounds Write vulnerability in Deltaww Tpeditor 1.89/1.90/1.94
Delta Electronics TPEditor, Versions 1.94 and prior.
network
deltaww CWE-787
6.8