CVE-2019-10978

Red Lion Controls Crimson, version 3.0 and prior and version 3.1 prior to release 3112.00, allow multiple vulnerabilities to be exploited when a valid user opens a specially crafted, malicious input file that operates outside of the designated memory area.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-248-01 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redlion:crimson:*:*:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:*:*:*:*:*:*:*:*

Information

Published : 2019-09-23 09:15

Updated : 2023-02-28 17:17


NVD link : CVE-2019-10978

Mitre link : CVE-2019-10978


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

redlion

  • crimson