Vulnerability CVE-2016-5802


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Delta electronics -> Ispsoft 
Delta electronics -> Wplsoft 
Delta electronics -> Pmsoft 

 References:
http://www.securityfocus.com/bid/94887
https://ics-cert.us-cert.gov/advisories/ICSA-16-348-03

Copyright 2024, cxsecurity.com

 

Back to Top