CVE

CVE-2018-7239

CVE-2018-7239

A DLL hijacking vulnerability exists in Schneider Electric’s SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.

Source: CVE-2018-7239

Exit mobile version