Delta Industrial Automation COMMGR Versions 1.12 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute remote code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2021-04-27T11:18:12

Updated: 2024-08-03T20:48:17.278Z

Reserved: 2021-02-19T00:00:00

Link: CVE-2021-27480

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-27T12:15:07.453

Modified: 2021-05-07T16:11:41.720

Link: CVE-2021-27480

cve-icon Redhat

No data.