Lucene search

K
cvelistIcscertCVELIST:CVE-2019-10974
HistoryJul 25, 2019 - 11:37 p.m.

CVE-2019-10974

2019-07-2523:37:50
CWE-121
icscert
www.cve.org

5.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

CNA Affected

[
  {
    "product": "EnergyPlus",
    "vendor": "National Renewable Energy Laboratory (NREL)",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 8.6.0 and possibly prior versions"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Related for CVELIST:CVE-2019-10974