Lucene search

K
cve[email protected]CVE-2020-27247
HistoryFeb 04, 2021 - 7:15 a.m.

CVE-2020-27247

2021-02-0407:15:13
CWE-787
CWE-122
web.nvd.nist.gov
161
2
cve-2020-27247
document parser
buffer overflow
softmaker office
planmaker 2021
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

35.2%

A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. In version/Instance 0x0002, an attacker can entice the victim to open a document to trigger this vulnerability. This affects SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014).

Affected configurations

Vulners
NVD
Node
softmakersoftmaker_officeRange(R
VendorProductVersionCPE
softmakersoftmaker_office*cpe:2.3:a:softmaker:softmaker_office:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Softmaker",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014)"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

35.2%

Related for CVE-2020-27247