CVE-2022-24324

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22073)
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

History

08 Feb 2023, 15:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://download.schneider-electric.com/files?p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-102-01_IGSS_Security_Notification_V2.0.pdf - (MISC) https://download.schneider-electric.com/files?p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-102-01_IGSS_Security_Notification_V2.0.pdf - Patch, Vendor Advisory
CPE cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*
First Time Schneider-electric
Schneider-electric interactive Graphical Scada System

01 Feb 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-01 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-24324

Mitre link : CVE-2022-24324

CVE.ORG link : CVE-2022-24324


JSON object : View

Products Affected

schneider-electric

  • interactive_graphical_scada_system
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')