CVE-2021-22755

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied data, when a malicious CGF file is imported to IGSS Definition.
Configurations

Configuration 1

cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

Information

Published : 2021-06-11 04:15

Updated : 2021-06-15 06:23


NVD link : CVE-2021-22755

Mitre link : CVE-2021-22755

Products Affected
No products.
CWE