Vulnerabilities > Siemens > Sinumerik Access Mymachine P2P

DATE CVE VULNERABILITY TITLE RISK
2019-03-08 CVE-2019-8277 Improper Initialization vulnerability in multiple products
UltraVNC revision 1211 contains multiple memory leaks (CWE-665) in VNC server code, which allows an attacker to read stack memory and can be abused for information disclosure.
network
low complexity
uvnc siemens CWE-665
5.0
2019-03-08 CVE-2019-8276 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a stack buffer overflow vulnerability in VNC server code inside file transfer request handler, which can result in Denial of Service (DoS).
network
low complexity
uvnc siemens CWE-787
5.0
2019-03-08 CVE-2019-8275 UltraVNC revision 1211 has multiple improper null termination vulnerabilities in VNC server code, which result in out-of-bound data being accessed by remote users.
network
low complexity
uvnc siemens
7.5
2019-03-08 CVE-2019-8274 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer offer handler, which can potentially in result code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8273 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer request handler, which can potentially result in code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8272 Off-by-one Error vulnerability in multiple products
UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potentially result in code execution.
network
low complexity
uvnc siemens CWE-193
7.5
2019-03-08 CVE-2019-8271 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer handler, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8269 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1206 has stack-based Buffer overflow vulnerability in VNC client code inside FileTransfer module, which leads to a denial of service (DoS) condition.
network
low complexity
uvnc siemens CWE-787
5.0
2019-03-08 CVE-2019-8268 Off-by-one Error vulnerability in multiple products
UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with improper usage of ClientConnection::ReadString function, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-193
7.5
2019-03-05 CVE-2019-8263 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1205 has stack-based buffer overflow vulnerability in VNC client code inside ShowConnInfo routine, which leads to a denial of service (DoS) condition.
network
uvnc siemens CWE-787
4.3