CVE-2019-13522

An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-246-02 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:ezautomation:ez_plc_editor:*:*:*:*:*:*:*:*

Information

Published : 2019-09-04 03:15

Updated : 2020-10-16 01:20


NVD link : CVE-2019-13522

Mitre link : CVE-2019-13522

Products Affected
No products.
CWE