CVE-2014-5435

CVE-2014-5435

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

Source: CVE-2014-5435

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다