Vulnerabilities (CVE)

Filtered by vendor Fatek Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2866 1 Fatek 1 Fvdesigner 2023-12-10 N/A 7.8 HIGH
FATEK FvDesigner version 1.5.103 and prior is vulnerable to an out-of-bounds write while processing project files. If a valid user is tricked into using maliciously crafted project files, an attacker could achieve arbitrary code execution.
CVE-2022-25170 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary code
CVE-2022-23985 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to an out-of-bounds write while processing project files, which allows an attacker to craft a project file that would allow arbitrary code execution.
CVE-2022-21209 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
The affected product is vulnerable to an out-of-bounds read while processing project files, which allows an attacker to craft a project file that would allow arbitrary code execution.
CVE-2021-38442 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a heap-corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-43554 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.
CVE-2021-38438 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
A use after free vulnerability in FATEK Automation WinProladder versions 3.30 and prior may be exploited when a valid user opens a malformed project file, which may allow arbitrary code execution.
CVE-2021-38436 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a memory-corruption condition. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2021-38432 1 Fatek 2 Communication Server, Communication Server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
FATEK Automation Communication Server Versions 1.13 and prior lacks proper validation of user-supplied data, which could result in a stack-based buffer overflow condition and allow an attacker to remotely execute code.
CVE-2021-38440 1 Fatek 1 Winproladder 2023-12-10 4.3 MEDIUM 3.3 LOW
FATEK Automation WinProladder versions 3.30 and prior is vulnerable to an out-of-bounds read, which may allow an attacker to read unauthorized information.
CVE-2021-38434 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an unexpected sign extension. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-38430 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior proper validation of user-supplied data when parsing project files, which could result in a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-38426 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code.
CVE-2021-43556 1 Fatek 1 Winproladder 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to a stack-based buffer overflow while processing project files, which may allow an attacker to execute arbitrary code.
CVE-2021-32947 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
CVE-2021-32931 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
An uninitialized pointer in FATEK Automation FvDesigner, Versions 1.5.88 and prior may be exploited while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-32990 1 Fatek 1 Winproladder 2023-12-10 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.
CVE-2021-32939 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a project file that may permit arbitrary code execution.
CVE-2021-32992 1 Fatek 1 Winproladder 2023-12-10 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior do not properly restrict operations within the bounds of a memory buffer, which may allow an attacker to execute arbitrary code.
CVE-2021-32988 1 Fatek 1 Winproladder 2023-12-10 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.