Stack-based Buffer Overflow Vulnerability in AVEVA InduSoft Web Studio and InTouch Machine Edition

Stack-based Buffer Overflow Vulnerability in AVEVA InduSoft Web Studio and InTouch Machine Edition

CVE-2018-10620 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.

Learn more about our Web App Pen Testing.