Vulnerability CVE-2018-14807


Published: 2018-10-18

Description:
A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opto 22 -> Pac control 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01
https://www.opto22.com/support/resources-tools/knowledgebase/kb87547

Copyright 2024, cxsecurity.com

 

Back to Top