CVE

CVE-2021-27480

CVE-2021-27480

Delta Industrial Automation COMMGR Versions 1.12 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute remote code.

Source: CVE-2021-27480

Exit mobile version