CVE-2020-16213

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-219-02 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-956/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/hmi_designer:*:*:*:*:*:*:*:*

History

06 Oct 2022, 19:11

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-956/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-956/ - Third Party Advisory, VDB Entry

Information

Published : 2020-08-06 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-16213

Mitre link : CVE-2020-16213

CVE.ORG link : CVE-2020-16213


JSON object : View

Products Affected

advantech

  • webaccess\/hmi_designer
CWE
CWE-787

Out-of-bounds Write