Vulnerabilities > CVE-2019-10974 - Out-of-bounds Write vulnerability in Nrel Energyplus

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
nrel
CWE-787

Summary

NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

Common Weakness Enumeration (CWE)