CVE-2019-10949

Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple out-of-bounds read vulnerabilities may be exploited, allowing information disclosure due to a lack of user input validation for processing specially crafted project files.
Configurations

Configuration 1

cpe:2.3:a:deltaww:cncsoft_screeneditor:*:*:*:*:*:*:*:*

Information

Published : 2019-04-17 03:29

Updated : 2019-10-09 11:45


NVD link : CVE-2019-10949

Mitre link : CVE-2019-10949

Products Affected
CWE
CWE-125

Out-of-bounds Read