CVE-2023-4685

Delta Electronics' CNCSoft-B version 1.0.0.4 and DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:deltaww:cncsoft-b:*:*:*:*:*:*:*:*
cpe:2.3:a:deltaww:dopsoft:*:*:*:*:*:*:*:*

History

12 Sep 2023, 13:04

Type Values Removed Values Added
CWE CWE-121 CWE-787
First Time Deltaww cncsoft-b
Deltaww
Deltaww dopsoft
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:deltaww:dopsoft:*:*:*:*:*:*:*:*
cpe:2.3:a:deltaww:cncsoft-b:*:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01 - Third Party Advisory, US Government Resource

07 Sep 2023, 20:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-07 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4685

Mitre link : CVE-2023-4685

CVE.ORG link : CVE-2023-4685


JSON object : View

Products Affected

deltaww

  • cncsoft-b
  • dopsoft
CWE
CWE-787

Out-of-bounds Write