755
VMScore

CVE-2018-18957

Published: 05/11/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mz-automation libiec61850 1.3

Exploits

Exploit Title: libiec61850 13 - Stack Based Buffer Overflow # Date: 2018-11-06 # Exploit Author: Dhiraj Mishra # Vendor Homepage: libiec61850com/libiec61850/ # Software Link: githubcom/mz-automation/libiec61850 # Version: 13 # Tested on: Linux 4150-38-generic # CVE: CVE-2018-18957 # References: # githubcom/mz-automatio ...