Lucene search

K
cve[email protected]CVE-2022-40984
HistoryOct 24, 2022 - 2:15 p.m.

CVE-2022-40984

2022-10-2414:15:52
CWE-787
web.nvd.nist.gov
18
4
cve-2022-40984
stack-based buffer overflow
wtviewere
security vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.6%

Stack-based buffer overflow in WTViewerE series WTViewerE 761941 from 1.31 to 1.61 and WTViewerEfree from 1.01 to 1.52 allows an attacker to cause the product to crash by processing a long file name.

Affected configurations

Vulners
NVD
Node
yokogawa_test_\&_measurement_corporationwtviewere_seriesRange1.311.61
OR
yokogawa_test_\&_measurement_corporationwtviewere_seriesRange1.011.52

CNA Affected

[
  {
    "vendor": "Yokogawa Test & Measurement Corporation",
    "product": "WTViewerE series",
    "versions": [
      {
        "version": "WTViewerE 761941 from 1.31 to 1.61 and WTViewerEfree from 1.01 to 1.52",
        "status": "affected"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.6%

Related for CVE-2022-40984