AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-07-19T19:00:00Z

Updated: 2024-09-16T19:40:31.800Z

Reserved: 2018-05-01T00:00:00

Link: CVE-2018-10620

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-19T19:29:00.217

Modified: 2023-11-07T02:51:30.897

Link: CVE-2018-10620

cve-icon Redhat

No data.