Vulnerabilities > Siemens > Sinumerik Access Mymachine P2P

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-8262 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-05 CVE-2019-8259 Memory Leak vulnerability in multiple products
UltraVNC revision 1198 contains multiple memory leaks (CWE-655) in VNC client code, which allow an attacker to read stack memory and can be abused for information disclosure.
network
low complexity
uvnc siemens CWE-401
5.0
2019-03-05 CVE-2019-8258 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1198 has a heap buffer overflow vulnerability in VNC client code which results code execution.
network
low complexity
uvnc siemens CWE-787
7.5