CVE-2020-7552

A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-19 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-7552

Mitre link : CVE-2020-7552

CVE.ORG link : CVE-2020-7552


JSON object : View

Products Affected

schneider-electric

  • interactive_graphical_scada_system
CWE
CWE-787

Out-of-bounds Write