Vulnerability CVE-2018-14814


Published: 2019-03-27

Description:
WECON Technology PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior lacks proper validation of user-supplied data, which may result in a read past the end of an allocated object.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
We-con -> Pi studio 
We-con -> Pi studio hmi 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01

Copyright 2024, cxsecurity.com

 

Back to Top