CVE-2018-8835

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
Overview
  • CVE ID
  • CVE-2018-8835
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-25T23:29:00
  • Last Modified Date
  • 2019-10-09T23:42:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:* 1 OR 2.1.7.32
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/103972 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:40 Added to TrackCVE
2022-12-03 05:40:52 2018-04-25T23:29Z 2018-04-25T23:29:00 CVE Published Date updated
2022-12-03 05:40:52 2019-10-09T23:42:55 CVE Modified Date updated
2022-12-03 05:40:52 Modified Vulnerability Status updated