Lucene search

K

Wibu Security Vulnerabilities

cve
cve

CVE-2011-3689

Cross-site scripting (XSS) vulnerability in Licenses.html in Wibu-Systems CodeMeter WebAdmin 3.30 and 4.30 allows remote attackers to inject arbitrary web script or HTML via the BoxSerial parameter.

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-4057

Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.

6.8AI Score

0.088EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2014-8419

Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.

6.7AI Score

0.0004EPSS

2014-11-26 03:59 PM
25
cve
cve

CVE-2017-13754

Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.

5.4CVSS

5.4AI Score

0.005EPSS

2017-09-07 01:29 PM
40
cve
cve

CVE-2018-3989

An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker ca...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-05 11:29 PM
41
cve
cve

CVE-2018-3990

An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An atta...

9.3CVSS

7.7AI Score

0.002EPSS

2019-02-05 11:29 PM
39
cve
cve

CVE-2018-3991

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger...

10CVSS

9.7AI Score

0.267EPSS

2019-02-05 11:29 PM
49
cve
cve

CVE-2020-14509

Multiple memory corruption vulnerabilities exist in CodeMeter (All versions prior to 7.10) where the packet parser mechanism does not verify length fields. An attacker could send specially crafted packets to exploit these vulnerabilities.

9.8CVSS

9.5AI Score

0.002EPSS

2020-09-16 08:15 PM
68
cve
cve

CVE-2020-14513

CodeMeter (All versions prior to 6.81) and the software using it may crash while processing a specifically crafted license file due to unverified length fields.

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-16 08:15 PM
45
cve
cve

CVE-2020-14515

CodeMeter (All versions prior to 6.90 when using CmActLicense update files with CmActLicense Firm Code) has an issue in the license-file signature checking mechanism, which allows attackers to build arbitrary license files, including forging a valid license file as if it were a valid license file o...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-16 08:15 PM
53
cve
cve

CVE-2020-14517

Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.

9.8CVSS

9.3AI Score

0.001EPSS

2020-09-16 08:15 PM
89
cve
cve

CVE-2020-14519

This vulnerability allows an attacker to use the internal WebSockets API for CodeMeter (All versions prior to 7.00 are affected, including Version 7.0 or newer with the affected WebSockets API still enabled. This is especially relevant for systems or devices where a web browser is used to access a ...

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-16 08:15 PM
47
cve
cve

CVE-2020-16233

An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7.10) send back packets containing data from the heap.

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-16 08:15 PM
39
cve
cve

CVE-2021-20093

A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server.

9.1CVSS

9.1AI Score

0.097EPSS

2021-06-16 12:15 PM
61
6
cve
cve

CVE-2021-20094

A denial of service vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server.

7.5CVSS

7.3AI Score

0.029EPSS

2021-06-16 12:15 PM
32
5
cve
cve

CVE-2021-41057

In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.

7.1CVSS

6.8AI Score

0.0004EPSS

2021-11-14 09:15 PM
27
4
cve
cve

CVE-2023-3935

A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-13 02:15 PM
64