CVE-2019-6827

Summary: 
A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
Published: 
Monday, July 15, 2019 - 17:15
cvss: