Out-of-bounds Write Vulnerability in Interactive Graphical SCADA System (IGSS) Version 14 and Prior

Out-of-bounds Write Vulnerability in Interactive Graphical SCADA System (IGSS) Version 14 and Prior

CVE-2019-6827 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.

Learn more about our Web Application Penetration Testing UK.