CVE-2019-13513

Summary: 
In Delta Industrial Automation DOPSoft, Version 4.00.06.15 and prior, processing a specially crafted project file may trigger multiple out-of-bounds read vulnerabilities, which may allow information disclosure, remote code execution, or crash of the application.
Published: 
Thursday, August 15, 2019 - 15:15
cvss: