Vulnerabilities > Fujielectric

DATE CVE VULNERABILITY TITLE RISK
2022-06-16 CVE-2022-30538 Out-of-bounds Write vulnerability in Fujielectric Monitouch V-Sft 5.4.42.0
Out-of-bounds write vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-16 CVE-2022-30546 Out-of-bounds Read vulnerability in Fujielectric Monitouch V-Sft 5.4.42.0
Out-of-bounds read vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-16 CVE-2022-30549 Out-of-bounds Read vulnerability in Fujielectric V-Server
Out-of-bounds read vulnerability exists in V-Server v4.0.11.0 and earlier and V-Server Lite v4.0.13.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-14 CVE-2022-26302 Out-of-bounds Write vulnerability in Fujielectric V-Sft
Heap-based buffer overflow exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-14 CVE-2022-29506 Out-of-bounds Read vulnerability in Fujielectric V-Server and V-Sft
Out-of-bounds read vulnerability exist in the simulator module contained in the graphic editor 'V-SFT' v6.1.3.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-14 CVE-2022-29522 Use After Free vulnerability in Fujielectric V-Server and V-Sft
Use after free vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-14 CVE-2022-29524 Out-of-bounds Write vulnerability in Fujielectric V-Server
Out-of-bounds write vulnerability exists in V-Server v4.0.11.0 and earlier and V-Server Lite v4.0.13.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
6.8
2022-06-14 CVE-2022-29925 Access of Uninitialized Pointer vulnerability in Fujielectric V-Sft 6.0.0.0/6.1.5.0
Access of uninitialized pointer vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
local
low complexity
fujielectric CWE-824
7.8
2022-04-12 CVE-2022-21168 Access of Uninitialized Pointer vulnerability in Fujielectric Alpha5 Smart Loader Firmware 3.7/4.2
The affected product is vulnerable due to an invalid pointer initialization, which may lead to information disclosure.
4.3
2022-04-12 CVE-2022-21202 Out-of-bounds Read vulnerability in Fujielectric Alpha5 Smart Loader Firmware 3.7/4.2
The affected product is vulnerable to an out-of-bounds read, which may result in disclosure of sensitive information.
4.3