Filtered by vendor Lattice Semiconductor Subscriptions
Filtered by product Lattice Diamond Programmer Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-2614 1 Lattice Semiconductor 1 Lattice Diamond Programmer 2024-08-06 N/A
Buffer overflow in programmer.exe in Lattice Diamond Programmer 1.4.2 allows user-assisted remote attackers to cause a denial of service (application crash) and execute arbitrary code via a long string in a version attribute of an ispXCF element in an .xcf file.