CVE-2021-32969

Delta Electronics DIAScreen versions prior to 1.1.0 are vulnerable to an out-of-bounds write condition, which may result in a system crash or allow an attacker to remotely execute arbitrary code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-208-05 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*

History

07 Jun 2022, 21:27

Type Values Removed Values Added
CPE cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*
First Time Deltaww diascreen
Deltaww
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-208-05 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-208-05 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-787

24 May 2022, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-32969

Mitre link : CVE-2021-32969

CVE.ORG link : CVE-2021-32969


JSON object : View

Products Affected

deltaww

  • diascreen
CWE
CWE-787

Out-of-bounds Write