CVE-2019-10967 (ovation_ocr400_firmware)

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
Source: NIST
CVE-2019-10967 (ovation_ocr400_firmware)