CVE-2022-2894

Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. The controls may allow seven untrusted pointer deference instances while processing a specific project file.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-06 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:measuresoft:scadapro_server:*:*:*:*:*:*:*:*

Information

Published : 2022-08-31 09:15

Updated : 2022-09-02 10:34


NVD link : CVE-2022-2894

Mitre link : CVE-2022-2894

Products Affected
No products.
CWE