Lucene search

K
cveIcscertCVE-2018-7499
HistoryMay 15, 2018 - 10:29 p.m.

CVE-2018-7499

2018-05-1522:29:00
CWE-787
CWE-121
icscert
web.nvd.nist.gov
33
advantech
webaccess
buffer overflow
vulnerability
nvd
security advisory

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.093

Percentile

94.7%

In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, several stack-based buffer overflow vulnerabilities have been identified, which may allow an attacker to execute arbitrary code.

Affected configurations

Nvd
Node
advantechwebaccessRange8.2_20170817
Node
advantechwebaccessRange8.3.0
Node
advantechwebaccess_dashboardRange2.0.15
Node
advantechwebaccess_scadaRange<8.3.1
Node
advantechwebaccess\/nmsRange2.0.3
VendorProductVersionCPE
advantechwebaccess*cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*
advantechwebaccess_dashboard*cpe:2.3:a:advantech:webaccess_dashboard:*:*:*:*:*:*:*:*
advantechwebaccess_scada*cpe:2.3:a:advantech:webaccess_scada:*:*:*:*:*:*:*:*
advantechwebaccess\/nms*cpe:2.3:a:advantech:webaccess\/nms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebAccess",
    "vendor": "Advantech",
    "versions": [
      {
        "status": "affected",
        "version": "WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, WebAccess/NMS 2.0.3 and prior."
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.093

Percentile

94.7%