Vulnerabilities > Verifone > Verix Multi APP Conductor

DATE CVE VULNERABILITY TITLE RISK
2019-03-26 CVE-2019-10060 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Verifone Verix Multi-App Conductor 2.7
The Verix Multi-app Conductor application 2.7 for Verifone Verix suffers from a buffer overflow vulnerability that allows attackers to execute arbitrary code via a long configuration key value.
network
verifone CWE-119
6.8