Lucene search

K

Tpeditor Security Vulnerabilities

cve
cve

CVE-2018-17927

In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow re...

7.8CVSS

8.1AI Score

0.004EPSS

2018-10-11 10:29 PM
37
cve
cve

CVE-2018-17929

In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files lacking user input validation before copying data from project files onto the stack and may allow an attacke...

7.8CVSS

8.1AI Score

0.002EPSS

2018-10-11 10:29 PM
29
cve
cve

CVE-2018-8871

In Delta Electronics Automation TPEditor version 1.89 or prior, parsing a malformed program file may cause heap-based buffer overflow vulnerability, which may allow remote code execution.

9.8CVSS

9.9AI Score

0.014EPSS

2018-05-25 04:29 PM
22
cve
cve

CVE-2019-13536

Delta Electronics TPEditor, Versions 1.94 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to remotely execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2019-09-11 09:15 PM
35
cve
cve

CVE-2019-13540

Delta Electronics TPEditor, Versions 1.94 and prior. Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to remotely execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2019-09-11 09:15 PM
29
cve
cve

CVE-2019-13544

Delta Electronics TPEditor, Versions 1.94 and prior. Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files, which may allow remote code execution.

7.8CVSS

8.1AI Score

0.003EPSS

2019-09-11 09:15 PM
34
cve
cve

CVE-2020-16219

Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds read may be exploited by processing specially crafted project files. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

7.8CVSS

7.7AI Score

0.003EPSS

2020-08-07 12:15 AM
22
3
cve
cve

CVE-2020-16221

Delta Electronics TPEditor Versions 1.97 and prior. A stack-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-07 12:15 AM
23
3
cve
cve

CVE-2020-16223

Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-07 12:15 AM
28
3
cve
cve

CVE-2020-16225

Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where condition may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-07 12:15 AM
27
3
cve
cve

CVE-2020-16227

Delta Electronics TPEditor Versions 1.97 and prior. An improper input validation may be exploited by processing a specially crafted project file not validated when the data is entered by a user. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute ...

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-07 12:15 AM
31
cve
cve

CVE-2020-27284

TPEditor (v1.98 and prior) is vulnerable to two out-of-bounds write instances in the way it processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-26 06:15 PM
24
cve
cve

CVE-2020-27288

An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-26 06:15 PM
26
cve
cve

CVE-2021-33007

A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.002EPSS

2021-08-30 06:15 PM
32