Lucene search

K
cve[email protected]CVE-2018-14807
HistoryOct 18, 2018 - 9:29 p.m.

CVE-2018-14807

2018-10-1821:29:02
CWE-121
CWE-787
web.nvd.nist.gov
27
cve-2018-14807
stack-based buffer overflow
opto 22
pac control
remote code execution
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.

Affected configurations

NVD
Node
opto22pac_controlRanger10.0abasic
OR
opto22pac_controlRanger10.0aprofessional

CNA Affected

[
  {
    "product": "PAC Control Basic and PAC Control Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "Versions R10.0a and prior"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

Related for CVE-2018-14807