CVE

CVE-2018-14810

CVE-2018-14810

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.

Source: CVE-2018-14810

Exit mobile version