CVE-2019-6827

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

History

14 Oct 2022, 03:06

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-671/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-671/ - Third Party Advisory, VDB Entry

Information

Published : 2019-07-15 21:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-6827

Mitre link : CVE-2019-6827

CVE.ORG link : CVE-2019-6827


JSON object : View

Products Affected

schneider-electric

  • interactive_graphical_scada_system
CWE
CWE-787

Out-of-bounds Write