Vulnerabilities > CVE-2019-10961 - Out-of-bounds Write vulnerability in Advantech Webaccess HMI Designer 2.1.7.32

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
advantech
CWE-787

Summary

In Advantech WebAccess HMI Designer Version 2.1.9.23 and prior, processing specially crafted MCR files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, allowing remote code execution.

Vulnerable Configurations

Part Description Count
Application
Advantech
2

Common Weakness Enumeration (CWE)