CVE-2018-7824

An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:schneider-electric:modbus_serial_driver:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*

Configuration 2 (hide)

AND
cpe:2.3:a:schneider-electric:modbus_serial_driver:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*

Configuration 3 (hide)

cpe:2.3:a:schneider-electric:driver_suite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-22 20:29

Updated : 2024-02-04 20:20


NVD link : CVE-2018-7824

Mitre link : CVE-2018-7824

CVE.ORG link : CVE-2018-7824


JSON object : View

Products Affected

schneider-electric

  • modbus_serial_driver
  • driver_suite

microsoft

  • windows
CWE
CWE-610

Externally Controlled Reference to a Resource in Another Sphere