CVE

CVE-2019-13522

CVE-2019-13522

An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.

Source: CVE-2019-13522

Exit mobile version