Vulnerabilities > Windriver > Vxworks > 6.7

DATE CVE VULNERABILITY TITLE RISK
2021-04-13 CVE-2021-29999 Out-of-bounds Write vulnerability in Windriver Vxworks
An issue was discovered in Wind River VxWorks through 6.8.
network
low complexity
windriver CWE-787
7.5
2021-03-11 CVE-2016-20009 Out-of-bounds Write vulnerability in multiple products
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7.
network
low complexity
windriver siemens CWE-787
critical
9.8
2020-07-23 CVE-2020-11440 Information Exposure vulnerability in Windriver Vxworks
httpRpmFs in WebCLI in Wind River VxWorks 5.5 through 7 SR0640 has no check for an escape from the web root.
network
low complexity
windriver CWE-200
5.0
2019-08-14 CVE-2019-12262 Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component.
network
low complexity
windriver belden siemens
7.5
2019-08-09 CVE-2019-12261 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4).
7.5
2019-08-09 CVE-2019-12260 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4).
7.5
2019-08-09 CVE-2019-12258 Session Fixation vulnerability in multiple products
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-384
5.0
2019-08-09 CVE-2019-12255 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4).
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
critical
9.8
2019-08-09 CVE-2019-12265 Memory Leak vulnerability in multiple products
Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-401
5.0
2019-08-09 CVE-2019-12263 Out-of-bounds Write vulnerability in multiple products
Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4).
6.8