CVE-2020-7555

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

History

30 Jan 2021, 01:25

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-094/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-094/ - Third Party Advisory, VDB Entry

29 Jan 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-094/ -

Information

Published : 2020-11-19 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7555

Mitre link : CVE-2020-7555

CVE.ORG link : CVE-2020-7555


JSON object : View

Products Affected

schneider-electric

  • interactive_graphical_scada_system
CWE
CWE-787

Out-of-bounds Write