Vulnerabilities (CVE)

Filtered by vendor Wibu Subscribe
Filtered by product Codemeter
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20093 2 Siemens, Wibu 11 Pss Cape, Sicam 230, Sicam 230 Firmware and 8 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server.
CVE-2021-20094 2 Siemens, Wibu 4 Pss Cape, Sicam 230, Sicam 230 Firmware and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server.
CVE-2020-14509 1 Wibu 1 Codemeter 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple memory corruption vulnerabilities exist in CodeMeter (All versions prior to 7.10) where the packet parser mechanism does not verify length fields. An attacker could send specially crafted packets to exploit these vulnerabilities.
CVE-2020-16233 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
An attacker could send a specially crafted packet that could have CodeMeter (All versions prior to 7.10) send back packets containing data from the heap.
CVE-2020-14515 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
CodeMeter (All versions prior to 6.90 when using CmActLicense update files with CmActLicense Firm Code) has an issue in the license-file signature checking mechanism, which allows attackers to build arbitrary license files, including forging a valid license file as if it were a valid license file of an existing vendor. Only CmActLicense update files with CmActLicense Firm Code are affected.
CVE-2020-14519 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
This vulnerability allows an attacker to use the internal WebSockets API for CodeMeter (All versions prior to 7.00 are affected, including Version 7.0 or newer with the affected WebSockets API still enabled. This is especially relevant for systems or devices where a web browser is used to access a web server) via a specifically crafted Java Script payload, which may allow alteration or creation of license files for when combined with CVE-2020-14515.
CVE-2020-14517 1 Wibu 1 Codemeter 2023-12-10 7.5 HIGH 9.8 CRITICAL
Protocol encryption can be easily broken for CodeMeter (All versions prior to 6.90 are affected, including Version 6.90 or newer only if CodeMeter Runtime is running as server) and the server accepts external connections, which may allow an attacker to remotely communicate with the CodeMeter API.
CVE-2020-14513 1 Wibu 1 Codemeter 2023-12-10 5.0 MEDIUM 7.5 HIGH
CodeMeter (All versions prior to 6.81) and the software using it may crash while processing a specifically crafted license file due to unverified length fields.
CVE-2017-13754 1 Wibu 1 Codemeter 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.