CVE-2020-16213 – Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafte …

Vuln ID: CVE-2020-16213

Published:  2020-08-06  19:15:13Z

Description: Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):