Vulnerability Name:

CCN-146402

Published:2018-07-13
Updated:2018-07-13
Summary:WebAccess HMI Designer could allow a remote attacker to execute arbitrary code on the system, caused by a double free flaw within the parsing of project files. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code in the context of the current process.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Advantech Web site
WebAccess HMI Designer

Source: XF
Type: UNKNOWN
advantech-hmidesigner-code-exec(146402)

Source: CCN
Type: ZDI-18-632
(0Day) Advantech WebAccess HMI Designer PM3 File Parsing Double Free Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:advantech:webaccess_hmi_designer:2.1.7.32:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    advantech webaccess hmi designer 2.1.7.32