Filtered by vendor We-con Subscriptions
Filtered by product Pi Studio Hmi Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14818 1 We-con 2 Pi Studio, Pi Studio Hmi 2024-09-17 9.8 Critical
WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior have a stack-based buffer overflow vulnerability which may allow remote code execution.
CVE-2018-17889 1 We-con 2 Pi Studio, Pi Studio Hmi 2024-09-17 N/A
In WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior when parsing project files, the XMLParser that ships with Wecon PIStudio is vulnerable to a XML external entity injection attack, which may allow sensitive information disclosure.
CVE-2018-14810 1 We-con 2 Pi Studio, Pi Studio Hmi 2024-09-16 N/A
WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.
CVE-2018-14814 1 We-con 2 Pi Studio, Pi Studio Hmi 2024-08-05 N/A
WECON Technology PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior lacks proper validation of user-supplied data, which may result in a read past the end of an allocated object.