CVE-2019-6827

CVE-2019-6827

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.

Source: CVE-2019-6827

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다