CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-178-05 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-584/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-587/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

02 Mar 2023, 15:58

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-587/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-587/ - Third Party Advisory, VDB Entry
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-584/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-584/ - Third Party Advisory, VDB Entry

Information

Published : 2019-06-28 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10987

Mitre link : CVE-2019-10987

CVE.ORG link : CVE-2019-10987


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-787

Out-of-bounds Write