In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger multiple out-of-bounds read vulnerabilities, which may allow information disclosure, remote code execution, or crash of the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-08-15T18:20:18

Updated: 2024-08-04T23:57:39.179Z

Reserved: 2019-07-11T00:00:00

Link: CVE-2019-13513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-15T19:15:11.090

Modified: 2023-03-03T19:35:44.467

Link: CVE-2019-13513

cve-icon Redhat

No data.