A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2019-07-15T20:47:48

Updated: 2024-08-04T20:31:04.402Z

Reserved: 2019-01-25T00:00:00

Link: CVE-2019-6827

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-15T21:15:10.883

Modified: 2022-10-14T03:06:27.563

Link: CVE-2019-6827

cve-icon Redhat

No data.