ID CVE-2018-17909
Summary When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior, the application fails to check if it is referencing freed memory, which may allow an attacker to execute code under the context of the application.
References
Vulnerable Configurations
  • cpe:2.3:a:omron:cx-supervisor:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:omron:cx-supervisor:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:omron:cx-supervisor:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:omron:cx-supervisor:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:omron:cx-supervisor:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:omron:cx-supervisor:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:omron:cx-supervisor:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:omron:cx-supervisor:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:omron:cx-supervisor:3.4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:omron:cx-supervisor:3.4.1.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 09-10-2019 - 23:37)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 105691
misc https://ics-cert.us-cert.gov/advisories/ICSA-18-290-01
Last major update 09-10-2019 - 23:37
Published 05-11-2018 - 23:29
Last modified 09-10-2019 - 23:37
Back to Top