CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-178-05 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-584/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-587/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

Information

Published : 2019-06-28 14:15

Updated : 2023-03-02 07:58


NVD link : CVE-2019-10987

Mitre link : CVE-2019-10987


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

advantech

  • webaccess