CVE-2024-1941

CVSS V2 None CVSS V3 None
Description
Delta Electronics CNCSoft-B versions 1.0.0.4 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
Overview
  • CVE ID
  • CVE-2024-1941
  • Assigner
  • icscert
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-01T00:17:22.486Z
  • Last Modified Date
  • 2024-03-01T00:17:22.486Z
References
History
Created Old Value New Value Data Type Notes
2024-06-26 06:00:05 Added to TrackCVE