CVE-2020-7557

A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

History

01 Feb 2021, 17:30

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-096/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-096/ - Third Party Advisory, VDB Entry

29 Jan 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-096/ -

Information

Published : 2020-11-19 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7557

Mitre link : CVE-2020-7557

CVE.ORG link : CVE-2020-7557


JSON object : View

Products Affected

schneider-electric

  • interactive_graphical_scada_system
CWE
CWE-125

Out-of-bounds Read