CVE

CVE-2019-10974

CVE-2019-10974

NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

Source: CVE-2019-10974

Exit mobile version