Stack Buffer Overflow in Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior

Stack Buffer Overflow in Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior

CVE-2018-10621 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior utilizes a fixed-length stack buffer where a value larger than the buffer can be read from a .dpa file into the buffer, causing the buffer to be overwritten. This may allow remote code execution or cause the application to crash.

Learn more about our Industrial Pen Testing.