Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2020-08-06T18:20:45

Updated: 2024-08-04T13:37:54.186Z

Reserved: 2020-07-31T00:00:00

Link: CVE-2020-16213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-06T19:15:13.737

Modified: 2022-10-06T19:11:49.547

Link: CVE-2020-16213

cve-icon Redhat

No data.