Vulnerabilities > CVE-2020-27287 - Out-of-bounds Write vulnerability in Deltaww Cncsoft-B 1.0.0.2

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Deltaww
1

Common Weakness Enumeration (CWE)