Lucene search

K
cvelistIcscertCVELIST:CVE-2019-10982
HistoryJul 24, 2019 - 2:51 p.m.

CVE-2019-10982

2019-07-2414:51:27
CWE-122
icscert
www.cve.org

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Delta Electronics CNCSoft ScreenEditor, Versions 1.00.89 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. There is a lack of user input validation before copying data from project files onto the heap.

CNA Affected

[
  {
    "product": "CNCSoft ScreenEditor",
    "vendor": "Delta Electronics",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 1.00.89 and prior"
      }
    ]
  }
]

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Related for CVELIST:CVE-2019-10982