Vulnerability CVE-2019-10961


Published: 2019-08-02

Description:
In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Advantech -> Webaccess hmi designer 

 References:
https://www.us-cert.gov/ics/advisories/icsa-19-213-01
https://www.zerodayinitiative.com/advisories/ZDI-19-691/

Copyright 2024, cxsecurity.com

 

Back to Top