Vulnerabilities (CVE)

Filtered by vendor Wibu Subscribe
Filtered by product Codemeter Runtime
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3935 3 Phoenixcontact, Trumpf, Wibu 24 Activation Wizard, E-mobility Charging Suite, Fl Network Manager and 21 more 2024-01-25 N/A 9.8 CRITICAL
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
CVE-2021-41057 3 Microsoft, Siemens, Wibu 11 Windows, Pss Cape, Pss E and 8 more 2023-12-10 3.6 LOW 7.1 HIGH
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
CVE-2014-8419 1 Wibu 1 Codemeter Runtime 2023-12-10 7.2 HIGH N/A
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
CVE-2011-4057 1 Wibu 1 Codemeter Runtime 2023-12-10 5.0 MEDIUM N/A
Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.