CVE-2021-38436

FATEK Automation WinProladder versions 3.30 and prior lacks proper validation of user-supplied data when parsing project files, which could result in a memory-corruption condition. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-280-06 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:fatek:winproladder:*:*:*:*:*:*:*:*

History

25 Oct 2022, 15:28

Type Values Removed Values Added
CWE CWE-119 CWE-787

21 Oct 2021, 20:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:fatek:winproladder:*:*:*:*:*:*:*:*
CWE CWE-119
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-280-06 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-280-06 - Third Party Advisory, US Government Resource

18 Oct 2021, 13:39

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-18 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38436

Mitre link : CVE-2021-38436

CVE.ORG link : CVE-2021-38436


JSON object : View

Products Affected

fatek

  • winproladder
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer