Vulnerabilities > Wibu > Codemeter Runtime

DATE CVE VULNERABILITY TITLE RISK
2023-09-13 CVE-2023-3935 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
network
low complexity
wibu trumpf phoenixcontact CWE-787
critical
9.8
2021-11-14 CVE-2021-41057 Link Following vulnerability in multiple products
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
local
low complexity
wibu siemens CWE-59
3.6
2014-11-26 CVE-2014-8419 Permissions, Privileges, and Access Controls vulnerability in Wibu Codemeter Runtime 5.10C
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
local
low complexity
wibu CWE-264
7.2
2012-01-13 CVE-2011-4057 Resource Management Errors vulnerability in Wibu Codemeter Runtime 4.10B/4.20A/4.30C
Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.
network
low complexity
wibu CWE-399
5.0