Memory Corruption and Code Execution Vulnerability in EZ PLC Editor Versions 1.8.41 and Prior

Memory Corruption and Code Execution Vulnerability in EZ PLC Editor Versions 1.8.41 and Prior

CVE-2019-13522 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.

Learn more about our Web Application Penetration Testing UK.