CVE-2019-10961

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.
Overview
  • CVE ID
  • CVE-2019-10961
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-02T17:15:14
  • Last Modified Date
  • 2023-03-03T15:51:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:* 1 OR 2.1.7.32
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.us-cert.gov/ics/advisories/icsa-19-213-01 Patch Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-691/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:20 Added to TrackCVE
2022-12-04 00:31:54 2019-08-02T17:15Z 2019-08-02T17:15:14 CVE Published Date updated
2022-12-04 00:31:54 2019-10-09T23:45:06 CVE Modified Date updated
2022-12-04 00:31:54 Modified Vulnerability Status updated
2022-12-31 00:10:37 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 16:09:56 2023-03-03T15:51:17 CVE Modified Date updated
2023-03-03 16:09:56 Undergoing Analysis Analyzed Vulnerability Status updated