CVE-2019-13518

An attacker could use a specially crafted project file to overflow the buffer and execute code under the privileges of the EZ Touch Editor Versions 2.1.0 and prior.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-246-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:ezautomation:ez_touch_editor:*:*:*:*:*:*:*:*

Information

Published : 2019-09-04 03:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-13518

Mitre link : CVE-2019-13518

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer