CVE-2020-27293

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior has a type confusion issue while processing project files, which may allow an attacker to execute arbitrary code.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-007-04 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-045/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:cncsoft-b:*:*:*:*:*:*:*:*

History

09 Mar 2021, 16:04

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-045/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-045/ - Third Party Advisory, VDB Entry

14 Jan 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-045/ -

13 Jan 2021, 21:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-843
CPE cpe:2.3:a:deltaww:cncsoft-b:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-007-04 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-007-04 - Third Party Advisory, US Government Resource

11 Jan 2021, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-11 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27293

Mitre link : CVE-2020-27293

CVE.ORG link : CVE-2020-27293


JSON object : View

Products Affected

deltaww

  • cncsoft-b
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')