CVE-2022-2892

Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-05 Patch Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:measuresoft:scadapro_server:*:*:*:*:*:*:*:*

History

02 Sep 2022, 22:33

Type Values Removed Values Added
First Time Measuresoft
Measuresoft scadapro Server
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-05 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-05 - Patch, Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:measuresoft:scadapro_server:*:*:*:*:*:*:*:*

31 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-31 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2892

Mitre link : CVE-2022-2892

CVE.ORG link : CVE-2022-2892


JSON object : View

Products Affected

measuresoft

  • scadapro_server
CWE
CWE-787

Out-of-bounds Write