3 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A heap buffer-overflow exists in Delta Electronics ISPSoft. An anonymous attacker can exploit this vulnerability by enticing a user to open a specially crafted DVP file to achieve code execution. Existe un desbordamiento de búfer de almacenamiento dinámico en Delta Electronics ISPSoft. Un atacante anónimo puede aprovechar esta vulnerabilidad incitando a un usuario a abrir un archivo DVP especialmente manipulado para lograr la ejecución del código. • https://blog.exodusintel.com/2024/01/18/delta-electronics-ispsoft-heap-buffer-overflow • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A use after free issue has been identified in the way ISPSoft(v3.12 and prior) processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution. Se ha identificado un uso de la memoria previamente liberada en la manera en que ISPSoft (versiones v3.12 y anteriores) procesa los archivos de proyecto, permitiendo a un atacante diseñar un archivo de proyecto especial que puede permitir una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation ISPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ISP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Delta Electronics ISPSoft version 3.0.5 and prior allow an attacker, by opening a crafted file, to cause the application to read past the boundary allocated to a stack object, which could allow execution of code under the context of the application. Delta Electronics ISPSoft en versiones 3.0.5 y anteriores permite que un atacante, al abrir un archivo manipulado, provoque que la aplicación lea más allá de los límites asignados a un objeto de la pila, lo que podría permitir la ejecución de código bajo el contexto de la aplicación. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation ISPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of fields in DVP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. • http://www.securityfocus.com/bid/105485 https://ics-cert.us-cert.gov/advisories/ICSA-18-275-01 • CWE-121: Stack-based Buffer Overflow CWE-125: Out-of-bounds Read •