Lucene search

K
cveIcscertCVE-2018-14807
HistoryOct 18, 2018 - 9:29 p.m.

CVE-2018-14807

2018-10-1821:29:02
CWE-787
CWE-121
icscert
web.nvd.nist.gov
30
cve-2018-14807
stack-based buffer overflow
opto 22
pac control
remote code execution
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.023

Percentile

89.9%

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.

Affected configurations

Nvd
Node
opto22pac_controlRanger10.0abasic
OR
opto22pac_controlRanger10.0aprofessional
VendorProductVersionCPE
opto22pac_control*cpe:2.3:a:opto22:pac_control:*:*:basic:*:*:*:*:*
opto22pac_control*cpe:2.3:a:opto22:pac_control:*:*:professional:*:*:*:*:*

CNA Affected

[
  {
    "product": "PAC Control Basic and PAC Control Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "Versions R10.0a and prior"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.023

Percentile

89.9%

Related for CVE-2018-14807