2 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A heap buffer-overflow exists in Delta Electronics ISPSoft. An anonymous attacker can exploit this vulnerability by enticing a user to open a specially crafted DVP file to achieve code execution. Existe un desbordamiento de búfer de almacenamiento dinámico en Delta Electronics ISPSoft. Un atacante anónimo puede aprovechar esta vulnerabilidad incitando a un usuario a abrir un archivo DVP especialmente manipulado para lograr la ejecución del código. • https://blog.exodusintel.com/2024/01/18/delta-electronics-ispsoft-heap-buffer-overflow • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A use after free issue has been identified in the way ISPSoft(v3.12 and prior) processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution. Se ha identificado un uso de la memoria previamente liberada en la manera en que ISPSoft (versiones v3.12 y anteriores) procesa los archivos de proyecto, permitiendo a un atacante diseñar un archivo de proyecto especial que puede permitir una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation ISPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ISP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01 • CWE-416: Use After Free •