CVE-2021-33000

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required on the WebAccess HMI Designer (versions 2.1.9.95 and prior).
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-173-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess\/hmi_designer:*:*:*:*:*:*:*:*

History

01 Jul 2021, 14:23

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:* cpe:2.3:a:advantech:webaccess\/hmi_designer:*:*:*:*:*:*:*:*

01 Jul 2021, 12:13

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-173-01 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-173-01 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

24 Jun 2021, 19:00

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-24 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33000

Mitre link : CVE-2021-33000

CVE.ORG link : CVE-2021-33000


JSON object : View

Products Affected

advantech

  • webaccess\/hmi_designer
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow