Vulnerabilities > Windriver > Vxworks > 6.9.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-25 CVE-2022-38767 Unspecified vulnerability in Windriver Vxworks
An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.
network
low complexity
windriver
7.5
2021-11-24 CVE-2021-43268 Double Free vulnerability in Windriver Vxworks
An issue was discovered in VxWorks 6.9 through 7.
network
low complexity
windriver CWE-415
6.4
2021-05-12 CVE-2020-35198 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Wind River VxWorks 7.
network
low complexity
windriver oracle CWE-190
7.5
2021-03-11 CVE-2016-20009 Out-of-bounds Write vulnerability in multiple products
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7.
network
low complexity
windriver siemens CWE-787
critical
9.8
2021-02-03 CVE-2020-28895 Integer Overflow or Wraparound vulnerability in multiple products
In Wind River VxWorks, memory allocator has a possible overflow in calculating the memory block's size to be allocated by calloc().
network
low complexity
windriver oracle CWE-190
7.5
2020-07-23 CVE-2020-11440 Information Exposure vulnerability in Windriver Vxworks
httpRpmFs in WebCLI in Wind River VxWorks 5.5 through 7 SR0640 has no check for an escape from the web root.
network
low complexity
windriver CWE-200
5.0
2019-08-09 CVE-2019-12261 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4).
7.5
2019-08-09 CVE-2019-12260 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4).
7.5
2019-08-09 CVE-2019-12258 Session Fixation vulnerability in multiple products
Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component.
network
low complexity
windriver sonicwall siemens netapp belden CWE-384
5.0
2019-08-09 CVE-2019-12255 Classic Buffer Overflow vulnerability in multiple products
Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4).
network
low complexity
windriver netapp sonicwall siemens belden CWE-120
critical
9.8