CVE-2018-14814

WECON Technology PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior lacks proper validation of user-supplied data, which may result in a read past the end of an allocated object.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01 US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:we-con:pi_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:we-con:pi_studio_hmi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-27 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-14814

Mitre link : CVE-2018-14814

CVE.ORG link : CVE-2018-14814


JSON object : View

Products Affected

we-con

  • pi_studio
  • pi_studio_hmi
CWE
CWE-125

Out-of-bounds Read