Vulnerabilities > Wibu > High

DATE CVE VULNERABILITY TITLE RISK
2024-09-12 CVE-2024-45181 Out-of-bounds Write vulnerability in Wibu Wibukey
An issue was discovered in WibuKey64.sys in WIBU-SYSTEMS WibuKey before v6.70 and fixed in v.6.70.
local
low complexity
wibu CWE-787
7.8
2020-09-16 CVE-2020-14517 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Wibu Codemeter 6.50A/6.81
Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.
network
low complexity
wibu CWE-327
7.5
2020-09-16 CVE-2020-14509 Unspecified vulnerability in Wibu Codemeter
Multiple memory corruption vulnerabilities exist in CodeMeter (All versions prior to 7.10) where the packet parser mechanism does not verify length fields.
network
low complexity
wibu
7.5
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
7.5
2019-02-05 CVE-2018-3990 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wibu Wibukey 6.40
An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).
local
low complexity
wibu CWE-119
7.2
2014-11-26 CVE-2014-8419 Permissions, Privileges, and Access Controls vulnerability in Wibu Codemeter Runtime 5.10C
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
local
low complexity
wibu CWE-264
7.2