CVE-2021-42543

The affected application uses specific functions that could be abused through a crafted project file, which could lead to code execution, system reboot, and system shutdown.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-308-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*
cpe:2.3:a:azeotech:daqfactory:18.1:build_2347:*:*:*:*:*:*

History

No history.

Information

Published : 2021-11-05 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42543

Mitre link : CVE-2021-42543

CVE.ORG link : CVE-2021-42543


JSON object : View

Products Affected

azeotech

  • daqfactory
CWE
CWE-242

Use of Inherently Dangerous Function