ID CVE-2018-8833
Summary Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:advantech:webaccess_hmi_designer:2.1.7.32:*:*:*:*:*:*:*
    cpe:2.3:a:advantech:webaccess_hmi_designer:2.1.7.32:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-09-2020 - 19:10)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 103972
misc https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03
Last major update 29-09-2020 - 19:10
Published 25-04-2018 - 23:29
Last modified 29-09-2020 - 19:10
Back to Top