CVE-2019-6827

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.8 HIGH
LOCAL
LOW
NONE
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
schneiderCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 53%
VendorProductVersion
schneider-electricinteractive_graphical_scada_system
𝑥
≤ 12.0
schneider-electricinteractive_graphical_scada_system
13.0 ≤
𝑥
< 13.0.0.19140
schneider-electricinteractive_graphical_scada_system
14.0 ≤
𝑥
< 14.0.0.19120
𝑥
= Vulnerable software versions