CVE-2018-14810

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:we-con:pi_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:we-con:pi_studio_hmi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-08 12:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14810

Mitre link : CVE-2018-14810

CVE.ORG link : CVE-2018-14810


JSON object : View

Products Affected

we-con

  • pi_studio
  • pi_studio_hmi
CWE
CWE-787

Out-of-bounds Write