CVE-2019-10961

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-213-01 Patch Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-691/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess_hmi_designer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-02 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10961

Mitre link : CVE-2019-10961

CVE.ORG link : CVE-2019-10961


JSON object : View

Products Affected

advantech

  • webaccess_hmi_designer
CWE
CWE-787

Out-of-bounds Write