9.8
CVE-2018-10620
- EPSS 7.69%
- Published 19.07.2018 19:29:00
- Last modified 21.11.2024 03:41:40
- Source ics-cert@hq.dhs.gov
- Teams watchlist Login
- Open Login
AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.
Data is provided by the National Vulnerability Database (NVD)
Aveva ≫ Indusoft Web Studio Version8.1
Aveva ≫ Indusoft Web Studio Version8.1 Updatesp1
Aveva ≫ Intouch Machine 2017 Version8.1
Aveva ≫ Intouch Machine 2017 Version8.1 Updatesp1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 7.69% | 0.915 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.5 | 10 | 6.4 |
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
CWE-121 Stack-based Buffer Overflow
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.