CVE-2018-7824

An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.
References
Configurations

Configuration 1

cpe:2.3:a:schneider-electric:driver_suite:*:*:*:*:*:*:*:*

Information

Published : 2019-05-22 08:29

Updated : 2020-09-29 12:31


NVD link : CVE-2018-7824

Mitre link : CVE-2018-7824

Products Affected
No products.
CWE