Out-of-Bounds Write Vulnerability in Delta Electronics CNCSoft-B Versions 1.0.0.2 and Prior

Out-of-Bounds Write Vulnerability in Delta Electronics CNCSoft-B Versions 1.0.0.2 and Prior

CVE-2020-27287 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.