Lucene search

K
cveIcscertCVE-2018-5476
HistoryMar 15, 2018 - 11:29 p.m.

CVE-2018-5476

2018-03-1523:29:00
CWE-787
CWE-121
icscert
web.nvd.nist.gov
30
cve-2018-5476
delta electronics
industrial automation
dopsoft
buffer overflow
vulnerability
remote code execution
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

47.7%

A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation DOPSoft, Version 4.00.01 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dop or .dpb files may allow an attacker to remotely execute arbitrary code.

Affected configurations

Nvd
Node
deltawwdelta_industrial_automation_dopsoftRange4.00.01
VendorProductVersionCPE
deltawwdelta_industrial_automation_dopsoft*cpe:2.3:a:deltaww:delta_industrial_automation_dopsoft:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Delta Electronics Delta Industrial Automation DOPSoft",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Delta Electronics Delta Industrial Automation DOPSoft"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

47.7%

Related for CVE-2018-5476