In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-213-01 Patch Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-691/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-08-02T16:06:09

Updated: 2019-08-05T15:06:14

Reserved: 2019-04-08T00:00:00


Link: CVE-2019-10961

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-02T17:15:14.327

Modified: 2023-03-03T15:51:17.100


Link: CVE-2019-10961

JSON object: View

cve-icon Redhat Information

No data.

CWE