Vulnerability CVE-2020-16213


Published: 2020-08-06

Description:
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Advantech -> Webaccess\/hmi designer 

 References:
https://us-cert.cisa.gov/ics/advisories/icsa-20-219-02
https://www.zerodayinitiative.com/advisories/ZDI-20-956/

Copyright 2024, cxsecurity.com

 

Back to Top