ID CVE-2018-10620
Summary AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.
References
Vulnerable Configurations
  • cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*
    cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*
  • cpe:2.3:a:aveva:intouch_machine_2017:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:aveva:intouch_machine_2017:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:aveva:intouch_machine_2017:8.1:sp1:*:*:*:*:*:*
    cpe:2.3:a:aveva:intouch_machine_2017:8.1:sp1:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 31-08-2020 - 16:02)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 104870
confirm https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf
misc
Last major update 31-08-2020 - 16:02
Published 19-07-2018 - 19:29
Last modified 31-08-2020 - 16:02
Back to Top