Vulnerabilities > Wibu

DATE CVE VULNERABILITY TITLE RISK
2023-09-13 CVE-2023-3935 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
network
low complexity
wibu trumpf phoenixcontact CWE-787
critical
9.8
2021-11-14 CVE-2021-41057 Link Following vulnerability in multiple products
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
local
low complexity
wibu siemens CWE-59
3.6
2021-06-16 CVE-2021-20093 Out-of-bounds Read vulnerability in multiple products
A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a.
network
low complexity
wibu siemens CWE-125
critical
9.1
2021-06-16 CVE-2021-20094 Out-of-bounds Read vulnerability in multiple products
A denial of service vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a.
network
low complexity
wibu siemens CWE-125
5.0
2020-09-16 CVE-2020-16233 Improper Resource Shutdown or Release vulnerability in Wibu Codemeter
An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7.10) send back packets containing data from the heap.
network
low complexity
wibu CWE-404
5.0
2020-09-16 CVE-2020-14519 Origin Validation Error vulnerability in Wibu Codemeter 6.50A/6.81/6.90
This vulnerability allows an attacker to use the internal WebSockets API for CodeMeter (All versions prior to 7.00 are affected, including Version 7.0 or newer with the affected WebSockets API still enabled.
network
low complexity
wibu CWE-346
5.0
2020-09-16 CVE-2020-14517 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Wibu Codemeter 6.50A/6.81
Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.
network
low complexity
wibu CWE-327
7.5
2020-09-16 CVE-2020-14515 Improper Verification of Cryptographic Signature vulnerability in Wibu Codemeter 6.50A/6.81
CodeMeter (All versions prior to 6.90 when using CmActLicense update files with CmActLicense Firm Code) has an issue in the license-file signature checking mechanism, which allows attackers to build arbitrary license files, including forging a valid license file as if it were a valid license file of an existing vendor.
network
low complexity
wibu CWE-347
5.0
2020-09-16 CVE-2020-14513 Improper Input Validation vulnerability in Wibu Codemeter 6.50A
CodeMeter (All versions prior to 6.81) and the software using it may crash while processing a specifically crafted license file due to unverified length fields.
network
low complexity
wibu CWE-20
5.0
2020-09-16 CVE-2020-14509 Unspecified vulnerability in Wibu Codemeter
Multiple memory corruption vulnerabilities exist in CodeMeter (All versions prior to 7.10) where the packet parser mechanism does not verify length fields.
network
low complexity
wibu
7.5