Vulnerability CVE-2019-12551


Published: 2019-07-22

Description:
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the Memcpy function (provided by the scripting engine) allows an attacker to overwrite arbitrary memory, which could lead to code execution.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Sweetscape -> 010 editor 

 References:
https://ereisr00.github.io/
https://github.com/ereisr00/bagofbugz/blob/master/010Editor
https://www.sweetscape.com/010editor/manual/ReleaseNotes.htm

Copyright 2024, cxsecurity.com

 

Back to Top