RSS   Vulnerabilities for 'Codemeter runtime'   RSS

2014-11-26
 
CVE-2014-8419

CWE-264
 

 
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.

 
2012-01-13
 
CVE-2011-4057

CWE-399
 

 
Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350.

 

 >>> Vendor: WIBU 4 Products
Codemeter webadmin
Codemeter runtime
Codemeter
Wibukey


Copyright 2024, cxsecurity.com

 

Back to Top