Filtered by vendor Sweetscape Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5229 1 Sweetscape 1 010 Editor 2022-10-03 N/A
Untrusted search path vulnerability in 010 Editor before 3.1.3 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .hex file. NOTE: some of these details are obtained from third party information.
CVE-2019-12551 1 Sweetscape 1 010 Editor 2020-08-24 N/A
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the Memcpy function (provided by the scripting engine) allows an attacker to overwrite arbitrary memory, which could lead to code execution.
CVE-2019-12553 1 Sweetscape 1 010 Editor 2020-08-24 N/A
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the StrCat function (provided by the scripting engine) allows an attacker to overwrite arbitrary memory, which could lead to code execution.
CVE-2019-12554 1 Sweetscape 1 010 Editor 2020-08-24 N/A
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the WSubStr function (provided by the scripting engine) allows an attacker to cause a denial of service by crashing the application.
CVE-2019-12555 1 Sweetscape 1 010 Editor 2020-08-24 N/A
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the SubStr function (provided by the scripting engine) allows an attacker to cause a denial of service by crashing the application.
CVE-2019-12552 1 Sweetscape 1 010 Editor 2019-07-23 N/A
In SweetScape 010 Editor 9.0.1, an integer overflow during the initialization of variables could allow an attacker to cause a denial of service.