Vulnerability CVE-2018-8837


Published: 2018-04-25   Modified: 2018-04-26

Description:
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Advantech -> Webaccess hmi designer 

 References:
http://www.securityfocus.com/bid/103972
https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03

Copyright 2024, cxsecurity.com

 

Back to Top