CVE-2018-17889

In WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior when parsing project files, the XMLParser that ships with Wecon PIStudio is vulnerable to a XML external entity injection attack, which may allow sensitive information disclosure.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:we-con:pi_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:we-con:pi_studio_hmi:*:*:*:*:*:*:*:*

Information

Published : 2018-10-08 12:29

Updated : 2019-10-09 11:36


NVD link : CVE-2018-17889

Mitre link : CVE-2018-17889

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference