10
CVSSv2

CVE-2018-17916

Published: 02/11/2018 Updated: 08/04/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

InduSoft Web Studio versions before 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions before 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aveva indusoft web studio 8.0

aveva indusoft web studio 7.1

aveva indusoft web studio 8.1

aveva indusoft web studio 6.1

aveva edge 8.1

aveva intouch machine edition 2014 r2