ghsa-cgc7-wrh2-gfjh
Vulnerability from github
Published
2022-05-24 16:45
Modified
2023-06-20 18:30
Severity ?
Details
An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier systems.
{ "affected": [], "aliases": [ "CVE-2019-10952" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-05-01T20:29:00Z", "severity": "HIGH" }, "details": "An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier systems.", "id": "GHSA-cgc7-wrh2-gfjh", "modified": "2023-06-20T18:30:35Z", "published": "2022-05-24T16:45:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10952" }, { "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "type": "WEB", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108118" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.