Vulnerabilities (CVE)

Filtered by vendor Fujielectric Subscribe
Filtered by product V-server
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22637 1 Fujielectric 2 V-server, V-simulator 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple stack-based buffer overflow issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0).
CVE-2021-22655 1 Fujielectric 2 V-server, V-simulator 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple out-of-bounds read issues have been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0).
CVE-2021-22639 1 Fujielectric 2 V-server, V-simulator 2023-12-10 6.8 MEDIUM 7.8 HIGH
An uninitialized pointer issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0).
CVE-2020-10646 1 Fujielectric 1 V-server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Fuji Electric V-Server Lite all versions prior to 4.0.9.0 contains a heap based buffer overflow. The buffer allocated to read data, when parsing VPR files, is too small.
CVE-2019-18240 1 Fujielectric 1 V-server 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Fuji Electric V-Server 4.0.6 and prior, several heap-based buffer overflows have been identified, which may allow an attacker to remotely execute arbitrary code.
CVE-2019-3947 1 Fujielectric 1 V-server 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Fuji Electric V-Server before 6.0.33.0 stores database credentials in project files as plaintext. An attacker that can gain access to the project file can recover the database credentials and gain access to the database server.
CVE-2019-3946 1 Fujielectric 1 V-server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Fuji Electric V-Server before 6.0.33.0 is vulnerable to denial of service via a crafted UDP message sent to port 8005. An unauthenticated, remote attacker can crash vserver.exe due to an integer overflow in the UDP message handling logic.
CVE-2018-14815 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, Several out-of-bounds write vulnerabilities have been identified, which may allow remote code execution.
CVE-2018-14809 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, A use after free vulnerability has been identified, which may allow remote code execution.
CVE-2018-14813 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, A heap-based buffer overflow vulnerability has been identified, which may allow remote code execution.
CVE-2018-14819 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, An out-of-bounds read vulnerability has been identified, which may allow remote code execution.
CVE-2018-14811 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution.
CVE-2018-14823 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, A stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.
CVE-2018-14817 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, An integer underflow vulnerability has been identified, which may allow remote code execution.
CVE-2018-10637 1 Fujielectric 1 V-server 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted project file may cause a buffer overflow, which may allow the attacker to execute arbitrary code that affects Fuji Electric V-Server Lite 4.0.3.0 and prior.
CVE-2017-9639 1 Fujielectric 1 V-server 2023-12-10 7.5 HIGH 7.3 HIGH
An issue was discovered in Fuji Electric V-Server Version 3.3.22.0 and prior. A memory corruption vulnerability has been identified (aka improper restriction of operations within the bounds of a memory buffer), which may allow remote code execution.