CVE-2019-10987

In WebAccess/SCADA Versions 8.3.5 and prior, multiple out-of-bounds write vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution.

Date published : 2019-06-28

https://www.us-cert.gov/ics/advisories/icsa-19-178-05

https://www.zerodayinitiative.com/advisories/ZDI-19-584/