Filtered by vendor Fatek Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-32992 1 Fatek 1 Winproladder 2024-08-03 9.8 Critical
FATEK Automation WinProladder Versions 3.30 and prior do not properly restrict operations within the bounds of a memory buffer, which may allow an attacker to execute arbitrary code.
CVE-2021-32988 1 Fatek 1 Winproladder 2024-08-03 9.8 Critical
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.
CVE-2021-32947 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
CVE-2021-32939 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a project file that may permit arbitrary code execution.
CVE-2021-32931 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
An uninitialized pointer in FATEK Automation FvDesigner, Versions 1.5.88 and prior may be exploited while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-27486 1 Fatek 1 Winproladder 2024-08-03 7.8 High
FATEK Automation WinProladder Versions 3.30 and prior is vulnerable to an integer underflow, which may cause an out-of-bounds write and allow an attacker to execute arbitrary code.
CVE-2021-22670 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
An uninitialized pointer may be exploited in Fatek FvDesigner Version 1.5.76 and prior while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-22683 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-22662 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
A use after free issue has been identified in Fatek FvDesigner Version 1.5.76 and prior in the way the application processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-22666 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
Fatek FvDesigner Version 1.5.76 and prior is vulnerable to a stack-based buffer overflow while project files are being processed, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2021-22638 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-bounds read while processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2022-2866 1 Fatek 1 Fvdesigner 2024-08-03 7.8 High
FATEK FvDesigner version 1.5.103 and prior is vulnerable to an out-of-bounds write while processing project files. If a valid user is tricked into using maliciously crafted project files, an attacker could achieve arbitrary code execution.