Vulnerabilities > Emerson > Ovation Ocr400

DATE CVE VULNERABILITY TITLE RISK
2019-05-28 CVE-2019-10967 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Emerson Ovation Ocr400 Firmware
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
network
low complexity
emerson CWE-119
6.5