CVE-2022-2892

Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-05 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:measuresoft:scadapro_server:*:*:*:*:*:*:*:*

Information

Published : 2022-08-31 09:15

Updated : 2022-09-02 10:33


NVD link : CVE-2022-2892

Mitre link : CVE-2022-2892

Products Affected
No products.
CWE