Vulnerability CVE-2018-7509


Published: 2018-05-04

Description:
WPLSoft in Delta Electronics versions 2.45.0 and prior writes data from a file outside the bounds of the intended buffer space, which could cause memory corruption or may allow remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Deltaww -> Wplsoft 

 References:
http://www.securityfocus.com/bid/103179
https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02

Copyright 2024, cxsecurity.com

 

Back to Top