Vulnerabilities > CVE-2020-14482 - Out-of-bounds Write vulnerability in Deltaww Dopsoft 2.00.07

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Delta Industrial Automation DOPSoft, Version 4.00.08.15 and prior. Opening a specially crafted project file may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Vulnerable Configurations

Part Description Count
Application
Deltaww
1

Common Weakness Enumeration (CWE)