Vulnerabilities > MZ Automation > Libiec61850 > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2022-11-13 CVE-2022-3976 Path Traversal vulnerability in Mz-Automation Libiec61850
A vulnerability has been found in MZ Automation libiec61850 up to 1.4 and classified as critical.
low complexity
mz-automation CWE-22
8.8
2022-04-12 CVE-2022-1302 Unspecified vulnerability in Mz-Automation Libiec61850
In the MZ Automation LibIEC61850 in versions prior to 1.5.1 an unauthenticated attacker can craft a goose message, which may result in a denial of service.
network
low complexity
mz-automation
5.0
2020-01-14 CVE-2020-7054 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
6.8
2019-09-19 CVE-2019-16510 Use After Free vulnerability in Mz-Automation Libiec61850
libIEC61850 through 1.3.3 has a use-after-free in MmsServer_waitReady in mms/iso_mms/server/mms_server.c, as demonstrated by server_example_goose.
network
low complexity
mz-automation CWE-416
5.0