Vulnerabilities > CVE-2019-13522 - Out-of-bounds Write vulnerability in Ezautomation EZ PLC Editor 1.8.41

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.

Vulnerable Configurations

Part Description Count
Application
Ezautomation
2

Common Weakness Enumeration (CWE)