Multiple Out-of-Bounds Write Vulnerabilities in Delta Industrial Automation TPEditor Versions 1.90 and Prior

Multiple Out-of-Bounds Write Vulnerabilities in Delta Industrial Automation TPEditor Versions 1.90 and Prior

CVE-2018-17927 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution.

Learn more about our Industrial Pen Testing.