Lucene search

K
cve[email protected]CVE-2020-7002
HistoryMar 18, 2020 - 1:15 p.m.

CVE-2020-7002

2020-03-1813:15:12
CWE-121
CWE-787
web.nvd.nist.gov
29
cve-2020-7002
delta industrial automation
cncsoft screeneditor
buffer overflow
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%

Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior. Multiple stack-based buffer overflows can be exploited when a valid user opens a specially crafted, malicious input file.

Affected configurations

NVD
Node
deltawwcncsoft_screeneditorRange1.00.96

CNA Affected

[
  {
    "product": "Delta Industrial Automation CNCSoft ScreenEditor",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "CNCSoft ScreenEditor v1.00.96 and prior"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%