CVE-2021-38419

Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior to v4.0.12.0 is vulnerable to an out-of-bounds write, which can result in data corruption, a system crash, or code execution.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-299-01 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*
cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*

Information

Published : 2021-12-20 09:15

Updated : 2021-12-27 08:30


NVD link : CVE-2021-38419

Mitre link : CVE-2021-38419

Products Affected
No products.
CWE