Lucene search

K
cve[email protected]CVE-2018-10636
HistoryAug 13, 2018 - 9:47 p.m.

CVE-2018-10636

2018-08-1321:47:59
CWE-787
CWE-121
web.nvd.nist.gov
26
cncsoft
screeneditor
buffer overflow
vulnerability
remote code execution
administrator privileges
cve-2018-10636

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has multiple stack-based buffer overflow vulnerabilities that could cause the software to crash due to lacking user input validation before copying data from project files onto the stack. Which may allow an attacker to gain remote code execution with administrator privileges if exploited.

Affected configurations

NVD
Node
deltawwcncsoftRange1.00.83
OR
deltawwscreeneditorMatch1.00.54

CNA Affected

[
  {
    "product": "CNCSoft with ScreenEditor",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

Related for CVE-2018-10636