Vulnerabilities > Lattice Semiconductor > Lattice Diamond Programmer

DATE CVE VULNERABILITY TITLE RISK
2012-07-12 CVE-2012-2614 Buffer Errors vulnerability in Lattice Semiconductor Lattice Diamond Programmer 1.4.2
Buffer overflow in programmer.exe in Lattice Diamond Programmer 1.4.2 allows user-assisted remote attackers to cause a denial of service (application crash) and execute arbitrary code via a long string in a version attribute of an ispXCF element in an .xcf file.
6.8