Stack-Based Buffer Overflow in Delta Industrial Automation COMMGR Versions 1.12 and Prior

Stack-Based Buffer Overflow in Delta Industrial Automation COMMGR Versions 1.12 and Prior

CVE-2021-27480 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Delta Industrial Automation COMMGR Versions 1.12 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute remote code.

Learn more about our Industrial Pen Testing.