RSS   Podatności dla 'Energyplus'   RSS

2019-07-25
 
CVE-2019-10974

CWE-119
 

 
NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

 


Copyright 2024, cxsecurity.com

 

Back to Top