Lucene search

K
cve[email protected]CVE-2018-7494
HistoryMay 04, 2018 - 7:29 p.m.

CVE-2018-7494

2018-05-0419:29:00
CWE-119
CWE-121
web.nvd.nist.gov
21
cve-2018-7494
wplsoft
delta electronics
remote code execution
buffer overflow
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.3%

WPLSoft in Delta Electronics versions 2.45.0 and prior utilizes a fixed length stack buffer where a value larger than the buffer can be read from a file into the buffer, causing the buffer to be overwritten, which may allow remote code execution or cause the application to crash.

Affected configurations

NVD
Node
deltawwwplsoftRange2.45.0
CPENameOperatorVersion
deltaww:wplsoftdeltaww wplsoftle2.45.0

CNA Affected

[
  {
    "product": "Delta Electronics WPLSoft",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "WPLSoft, Versions 2.45.0 and prior."
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.3%

Related for CVE-2018-7494