NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-07-25T23:37:50

Updated: 2024-08-04T22:40:15.660Z

Reserved: 2019-04-08T00:00:00

Link: CVE-2019-10974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-26T00:15:11.340

Modified: 2021-10-28T13:03:38.717

Link: CVE-2019-10974

cve-icon Redhat

No data.