In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the SubStr function (provided by the scripting engine) allows an attacker to cause a denial of service by crashing the application.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-05T16:17:25

Updated: 2019-06-05T16:17:25

Reserved: 2019-06-02T00:00:00


Link: CVE-2019-12555

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-05T17:29:00.397

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-12555

JSON object: View

cve-icon Redhat Information

No data.

CWE