Lucene search

K
cve[email protected]CVE-2020-6976
HistoryMar 18, 2020 - 2:15 p.m.

CVE-2020-6976

2020-03-1814:15:16
CWE-125
web.nvd.nist.gov
28
cve-2020-6976
delta industrial automation
cncsoft screeneditor
overflow
exploit
vulnerability
security

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior. An out-of-bounds read overflow can be exploited when a valid user opens a specially crafted, malicious input file due to the lack of validation.

Affected configurations

NVD
Node
deltawwcncsoft_screeneditorRange1.00.96

CNA Affected

[
  {
    "product": "Delta Industrial Automation CNCSoft ScreenEditor",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "CNCSoft ScreenEditor v1.00.96 and prior"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

Related for CVE-2020-6976