Vulnerability CVE-2019-10974


Published: 2019-07-25   Modified: 2019-07-26

Description:
NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.6/10
4.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
NREL -> Energyplus 

 References:
https://www.us-cert.gov/ics/advisories/icsa-19-204-02

Copyright 2024, cxsecurity.com

 

Back to Top