Vulnerabilities > Siemens > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-03-08 CVE-2019-8271 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer handler, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-787
critical
9.8
2019-03-08 CVE-2019-8268 Off-by-one Error vulnerability in multiple products
UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with improper usage of ClientConnection::ReadString function, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-193
critical
9.8
2019-03-05 CVE-2019-8262 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution.
network
low complexity
uvnc siemens CWE-787
critical
9.8
2019-03-05 CVE-2019-8258 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1198 has a heap buffer overflow vulnerability in VNC client code which results code execution.
network
low complexity
uvnc siemens CWE-787
critical
9.8
2019-02-06 CVE-2019-3822 Out-of-bounds Write vulnerability in multiple products
libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow.
network
low complexity
haxx canonical debian netapp siemens oracle redhat CWE-787
critical
9.8
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
critical
9.8
2019-01-30 CVE-2018-20750 Out-of-bounds Write vulnerability in multiple products
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
critical
9.8
2019-01-30 CVE-2018-20749 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
critical
9.8
2019-01-30 CVE-2018-20748 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c.
network
low complexity
libvnc-project debian canonical siemens CWE-787
critical
9.8
2018-12-19 CVE-2018-20019 Out-of-bounds Write vulnerability in multiple products
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution
network
low complexity
libvnc-project canonical debian siemens CWE-787
critical
9.8