CVE-2018-14810

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:we-con:pi_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:we-con:pi_studio_hmi:*:*:*:*:*:*:*:*

Information

Published : 2018-10-08 12:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-14810

Mitre link : CVE-2018-14810

Products Affected
No products.
CWE