1 results (0.014 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Delta Industrial Automation COMMGR Versions 1.12 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute remote code. Delta Industrial Automation COMMGR versiones 1.12 y anteriores, son vulnerables a un desbordamiento de búfer en la región stack de la memoria, lo que puede permitir a un atacante ejecutar código remoto • https://us-cert.cisa.gov/ics/advisories/icsa-21-110-03 • CWE-121: Stack-based Buffer Overflow •