Lucene search

K
cveIcscertCVE-2021-33019
HistoryAug 30, 2021 - 6:15 p.m.

CVE-2021-33019

2021-08-3018:15:09
CWE-787
CWE-121
icscert
web.nvd.nist.gov
35
cve-2021-33019
delta electronics
dopsoft
buffer overflow
vulnerability
arbitrary code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

41.5%

A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.

Affected configurations

Nvd
Node
deltawwdopsoftRange4.00.11
VendorProductVersionCPE
deltawwdopsoft*cpe:2.3:a:deltaww:dopsoft:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Delta Electronics DOPSoft",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "DOPSoft Version 4.00.11 and prior"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

41.5%

Related for CVE-2021-33019