In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-08-02T16:06:09

Updated: 2024-08-04T22:40:15.551Z

Reserved: 2019-04-08T00:00:00

Link: CVE-2019-10961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-02T17:15:14.327

Modified: 2023-03-03T15:51:17.100

Link: CVE-2019-10961

cve-icon Redhat

No data.