Vulnerabilities > Ezautomation

DATE CVE VULNERABILITY TITLE RISK
2019-09-04 CVE-2019-13522 Out-of-bounds Write vulnerability in Ezautomation EZ PLC Editor 1.8.41
An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.
6.8
2019-09-04 CVE-2019-13518 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ezautomation EZ Touch Editor 2.1.0
An attacker could use a specially crafted project file to overflow the buffer and execute code under the privileges of the EZ Touch Editor Versions 2.1.0 and prior.
6.8