Current Description

DaviewIndy v8.98.7.0 and earlier versions have a Integer overflow vulnerability, triggered when the user opens a malformed format file that is mishandled by DaviewIndy. Attackers could exploit this and arbitrary code execution.

View Analysis Description

Analysis Description

DaviewIndy v8.98.7.0 and earlier versions have a Integer overflow vulnerability, triggered when the user opens a malformed format file that is mishandled by DaviewIndy. Attackers could exploit this and arbitrary code execution.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound NIST   KrCERT/CC  

Change History

1 change records found show changes

Initial Analysis 7/14/2021 8:27:25 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:hmtalk:daviewindy:*:*:*:*:*:*:*:* versions up to (including) 8.98.7
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-190
Changed Reference Type
http://datools.kr/zeroboard/view.php?id=datools_notice&page=5&sn1=&divpage=1&sn=off&ss=on&sc=on&select_arrange=headnum&desc=asc&no=506 No Types Assigned
http://datools.kr/zeroboard/view.php?id=datools_notice&page=5&sn1=&divpage=1&sn=off&ss=on&sc=on&select_arrange=headnum&desc=asc&no=506 Third Party Advisory