// For flags

CVE-2017-16747

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An Out-of-bounds Write issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior. Specially crafted .dpb files may cause the system to write outside the intended buffer area.

Se ha descubierto una vulnerabilidad de escritura fuera de límites en Delta Industrial Automation Screen Editor de Delta Electronics en las versiones 2.00.23.00 y anteriores. Los archivos .dpb especialmente manipulados podrían causar que el sistema escriba fuera del area del búfer pertinente.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-09 CVE Reserved
  • 2018-03-15 CVE Published
  • 2023-08-06 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Deltaww
Search vendor "Deltaww"
Delta Industrial Automation Screen Editor
Search vendor "Deltaww" for product "Delta Industrial Automation Screen Editor"
<= 2.00.23.00
Search vendor "Deltaww" for product "Delta Industrial Automation Screen Editor" and version " <= 2.00.23.00"
-
Affected