Lucene search

K
cve[email protected]CVE-2018-7513
HistoryMar 21, 2018 - 8:29 p.m.

CVE-2018-7513

2018-03-2120:29:01
CWE-787
CWE-121
web.nvd.nist.gov
27
omron
cx-supervisor
buffer overflow
cve-2018-7513
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.3%

In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a stack-based buffer overflow.

Affected configurations

NVD
Node
omroncx-supervisorRange3.30

CNA Affected

[
  {
    "product": "Omron CX-Supervisor",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "Version 3.30 and prior"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.3%

Related for CVE-2018-7513