Multiple Out-of-Bounds Write Vulnerabilities in WebAccess/SCADA Versions 8.3.5 and Prior

Multiple Out-of-Bounds Write Vulnerabilities in WebAccess/SCADA Versions 8.3.5 and Prior

CVE-2019-10987 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

Learn more about our Web App Pen Testing.