CVE-2018-13806

A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write access to the directory containing the TD project file in order to exploit the vulnerability. A legitimate user with higher privileges than the attacker must open the TD project in order for this vulnerability to be exploited. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-198330.pdf Mitigation Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:siemens:td_keypad_designer:*:*:*:*:*:*:*:*

Information

Published : 2018-09-12 01:29

Updated : 2019-10-09 11:34


NVD link : CVE-2018-13806

Mitre link : CVE-2018-13806

Products Affected
No products.
CWE