CVE-2019-10961

CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.

Source: CVE-2019-10961

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다