CVE-2018-10598

CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files. Which may allow an attacker to gain remote code execution with administrator privileges if exploited.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01 Mitigation Third Party Advisory
http://www.securityfocus.com/bid/105032 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:deltaww:screeneditor:1.00.54:*:*:*:*:*:*:*
cpe:2.3:a:deltaww:cncsoft:*:*:*:*:*:*:*:*

Information

Published : 2018-08-13 09:47

Updated : 2019-10-09 11:32


NVD link : CVE-2018-10598

Mitre link : CVE-2018-10598

Products Affected
CWE
CWE-125

Out-of-bounds Read