Lucene search

K
cveTalosCVE-2024-34026
HistorySep 18, 2024 - 3:15 p.m.

CVE-2024-34026

2024-09-1815:15:14
CWE-121
talos
web.nvd.nist.gov
11
openplc
buffer overflow
ethernet/ip
remote code execution

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8.3

Confidence

Low

EPSS

0.001

Percentile

38.5%

A stack-based buffer overflow vulnerability exists in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC _v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted EtherNet/IP request can lead to remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.

Affected configurations

Vulners
Vulnrichment
Node
openplcopenplc_v3Rangeb4702061dc14d1024856f71b4543298d77007b88
VendorProductVersionCPE
openplcopenplc_v3*cpe:2.3:a:openplc:openplc_v3:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "OpenPLC",
    "product": "OpenPLC_v3",
    "versions": [
      {
        "version": "b4702061dc14d1024856f71b4543298d77007b88",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8.3

Confidence

Low

EPSS

0.001

Percentile

38.5%

Related for CVE-2024-34026