Vulnerabilities > CVE-2019-6827 - Out-of-bounds Write vulnerability in Schneider-Electric Interactive Graphical Scada System

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
schneider-electric
CWE-787

Summary

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.

Common Weakness Enumeration (CWE)