Lucene search

K
cve[email protected]CVE-2018-14810
HistoryOct 08, 2018 - 12:29 p.m.

CVE-2018-14810

2018-10-0812:29:00
CWE-787
web.nvd.nist.gov
29
wecon technology
pi studio hmi
pi studio
code execution
administrator access
cve-2018-14810
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.

Affected configurations

NVD
Node
we-conpi_studioRange4.2.34
OR
we-conpi_studio_hmiRange4.1.9

CNA Affected

[
  {
    "product": "PI Studio HMI",
    "vendor": "WECON",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.9 and prior"
      }
    ]
  },
  {
    "product": "PI Studio",
    "vendor": "WECON",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.34 and prior"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%

Related for CVE-2018-14810