Denial of Service Vulnerability in SweetScape 010 Editor 9.0.1

Denial of Service Vulnerability in SweetScape 010 Editor 9.0.1

CVE-2019-12555 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the SubStr function (provided by the scripting engine) allows an attacker to cause a denial of service by crashing the application.

Learn more about our Internal Network Penetration Testing.