Vulnerabilities > CVE-2023-24014 - Out-of-bounds Write vulnerability in Deltaww Cncsoft-B 1.0.0.2

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
deltaww
CWE-787

Summary

Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to heap-based buffer overflow, which could allow an attacker to execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Deltaww
1

Common Weakness Enumeration (CWE)