Lucene search

K
cveIcscertCVE-2016-5802
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-5802

2017-02-1321:59:00
CWE-787
icscert
web.nvd.nist.gov
27
cve-2016-5802
delta electronics
wplsoft
ispsoft
pmsoft
out-of-bounds write
security vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

37.5%

An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software.

Affected configurations

Nvd
Node
delta_electronicsispsoftMatch-
OR
delta_electronicspmsoftMatch-
OR
delta_electronicswplsoftMatch-
VendorProductVersionCPE
delta_electronicsispsoft-cpe:2.3:o:delta_electronics:ispsoft:-:*:*:*:*:*:*:*
delta_electronicspmsoft-cpe:2.3:o:delta_electronics:pmsoft:-:*:*:*:*:*:*:*
delta_electronicswplsoft-cpe:2.3:o:delta_electronics:wplsoft:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Delta Electronics WPLSoft, ISPSoft, and PMSoft",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Delta Electronics WPLSoft, ISPSoft, and PMSoft"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

37.5%

Related for CVE-2016-5802