CVE-2020-27287

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:cncsoft-b:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-11 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-27287

Mitre link : CVE-2020-27287

CVE.ORG link : CVE-2020-27287


JSON object : View

Products Affected

deltaww

  • cncsoft-b
CWE
CWE-787

Out-of-bounds Write