Lucene search

K
cveTalosCVE-2020-6099
HistoryApr 18, 2022 - 5:15 p.m.

CVE-2020-6099

2022-04-1817:15:14
CWE-680
CWE-190
talos
web.nvd.nist.gov
34
cve-2020-6099
graphisoft bimx desktop viewer
code execution
vulnerability
file format parsing
heap buffer overflow
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.8%

An exploitable code execution vulnerability exists in the file format parsing functionality of Graphisoft BIMx Desktop Viewer 2019.2.2328. A specially crafted file can cause a heap buffer overflow resulting in a code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
graphisoftbimx_desktop_viewerMatch2019.2.2328
VendorProductVersionCPE
graphisoftbimx_desktop_viewer2019.2.2328cpe:2.3:a:graphisoft:bimx_desktop_viewer:2019.2.2328:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "BIMx Desktop Viewer",
    "vendor": "Graphisoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019.2.2328"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.8%

Related for CVE-2020-6099