// For flags

CVE-2018-8837

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.

El procesamiento de archivos .pm3 especialmente manipulados en Advantech WebAccess HMI Designer, en versiones 2.1.7.32 y anteriores, podría provocar que el sistema escriba fuera del área del búfer planeada y podría permitir la ejecución remota de código.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-20 CVE Reserved
  • 2018-04-25 CVE Published
  • 2024-09-09 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Advantech
Search vendor "Advantech"
Webaccess Hmi Designer
Search vendor "Advantech" for product "Webaccess Hmi Designer"
<= 2.1.7.32
Search vendor "Advantech" for product "Webaccess Hmi Designer" and version " <= 2.1.7.32"
-
Affected