An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-246-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-09-04T14:29:00

Updated: 2019-09-04T14:29:00

Reserved: 2019-07-11T00:00:00


Link: CVE-2019-13522

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-04T15:15:10.933

Modified: 2020-10-16T13:20:52.947


Link: CVE-2019-13522

JSON object: View

cve-icon Redhat Information

No data.