CVE-2018-17904

Reliance 4 SCADA/HMI, Version 4.7.3 Update 3 and prior. This vulnerability could allow an unauthorized attacker to inject arbitrary code.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-298-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/105738 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:geovap:reliance_4:*:*:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_1:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_2:*:*:*:*:*:*
cpe:2.3:a:geovap:reliance_4:4.7.3:update_3:*:*:*:*:*:*

Information

Published : 2018-10-25 10:29

Updated : 2019-10-09 11:37


NVD link : CVE-2018-17904

Mitre link : CVE-2018-17904

Products Affected
No products.
CWE