Vulnerabilities > Wibu

DATE CVE VULNERABILITY TITLE RISK
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
7.5
2019-02-05 CVE-2018-3990 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wibu Wibukey 6.40
An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).
local
low complexity
wibu CWE-119
7.2
2019-02-05 CVE-2018-3989 Use of Uninitialized Resource vulnerability in Wibu Wibukey 6.40
An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure.
local
low complexity
wibu CWE-908
2.1
2017-09-07 CVE-2017-13754 Cross-site Scripting vulnerability in Wibu Codemeter
Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.
network
wibu CWE-79
3.5
2014-11-26 CVE-2014-8419 Permissions, Privileges, and Access Controls vulnerability in Wibu Codemeter Runtime 5.10C
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
local
low complexity
wibu CWE-264
7.2
2012-01-13 CVE-2011-4057 Resource Management Errors vulnerability in Wibu Codemeter Runtime 4.10B/4.20A/4.30C
Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.
network
low complexity
wibu CWE-399
5.0
2011-09-27 CVE-2011-3689 Cross-Site Scripting vulnerability in Wibu Codemeter Webadmin 3.30/4.30
Cross-site scripting (XSS) vulnerability in Licenses.html in Wibu-Systems CodeMeter WebAdmin 3.30 and 4.30 allows remote attackers to inject arbitrary web script or HTML via the BoxSerial parameter.
network
wibu CWE-79
4.3