CVE-2021-32969

Delta Electronics DIAScreen versions prior to 1.1.0 are vulnerable to an out-of-bounds write condition, which may result in a system crash or allow an attacker to remotely execute arbitrary code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-208-05 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*

Information

Published : 2022-05-24 06:15

Updated : 2022-06-07 09:27


NVD link : CVE-2021-32969

Mitre link : CVE-2021-32969

Products Affected
CWE