Vulnerability CVE-2019-10987


Published: 2019-06-28

Description:
In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Advantech -> Webaccess 

 References:
https://www.us-cert.gov/ics/advisories/icsa-19-178-05
https://www.zerodayinitiative.com/advisories/ZDI-19-584/
https://www.zerodayinitiative.com/advisories/ZDI-19-587/

Copyright 2024, cxsecurity.com

 

Back to Top