In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the WSubStr function (provided by the scripting engine) allows an attacker to cause a denial of service by crashing the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-05T16:23:49

Updated: 2024-08-04T23:24:38.985Z

Reserved: 2019-06-02T00:00:00

Link: CVE-2019-12554

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-05T17:29:00.337

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-12554

cve-icon Redhat

No data.