Vulnerabilities (CVE)

Filtered by vendor Wibu Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3935 3 Phoenixcontact, Trumpf, Wibu 24 Activation Wizard, E-mobility Charging Suite, Fl Network Manager and 21 more 2024-01-25 N/A 9.8 CRITICAL
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
CVE-2021-41057 3 Microsoft, Siemens, Wibu 11 Windows, Pss Cape, Pss E and 8 more 2023-12-10 3.6 LOW 7.1 HIGH
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
CVE-2021-20093 2 Siemens, Wibu 11 Pss Cape, Sicam 230, Sicam 230 Firmware and 8 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server.
CVE-2021-20094 2 Siemens, Wibu 4 Pss Cape, Sicam 230, Sicam 230 Firmware and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server.
CVE-2020-14509 1 Wibu 1 Codemeter 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple memory corruption vulnerabilities exist in CodeMeter (All versions prior to 7.10) where the packet parser mechanism does not verify length fields. An attacker could send specially crafted packets to exploit these vulnerabilities.
CVE-2020-16233 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7.10) send back packets containing data from the heap.
CVE-2020-14515 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
CodeMeter (All versions prior to 6.90 when using CmActLicense update files with CmActLicense Firm Code) has an issue in the license-file signature checking mechanism, which allows attackers to build arbitrary license files, including forging a valid license file as if it were a valid license file of an existing vendor. Only CmActLicense update files with CmActLicense Firm Code are affected.
CVE-2020-14519 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
This vulnerability allows an attacker to use the internal WebSockets API for CodeMeter (All versions prior to 7.00 are affected, including Version 7.0 or newer with the affected WebSockets API still enabled. This is especially relevant for systems or devices where a web browser is used to access a web server) via a specifically crafted Java Script payload, which may allow alteration or creation of license files for when combined with CVE-2020-14515.
CVE-2020-14517 1 Wibu 1 Codemeter 2023-12-10 7.5 HIGH 9.8 CRITICAL
Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.
CVE-2020-14513 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
CodeMeter (All versions prior to 6.81) and the software using it may crash while processing a specifically crafted license file due to unverified length fields.
CVE-2018-3991 3 Microsoft, Siemens, Wibu 3 Windows, Simatic Wincc Open Architecture, Wibukey 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.
CVE-2018-3990 2 Microsoft, Wibu 2 Windows, Wibukey 2023-12-10 7.2 HIGH 7.8 HIGH
An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An attacker can send an IRP request to trigger this vulnerability.
CVE-2018-3989 2 Microsoft, Wibu 2 Windows, Wibukey 2023-12-10 2.1 LOW 5.5 MEDIUM
An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability.
CVE-2017-13754 1 Wibu 1 Codemeter 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.
CVE-2014-8419 1 Wibu 1 Codemeter Runtime 2023-12-10 7.2 HIGH N/A
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
CVE-2011-4057 1 Wibu 1 Codemeter Runtime 2023-12-10 5.0 MEDIUM N/A
Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.
CVE-2011-3689 1 Wibu 1 Codemeter Webadmin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Licenses.html in Wibu-Systems CodeMeter WebAdmin 3.30 and 4.30 allows remote attackers to inject arbitrary web script or HTML via the BoxSerial parameter.