In AutomationDirect CLICK Programming Software (Part Number C0-PGMSW) Versions 2.10 and prior; C-More Programming Software (Part Number EA9-PGMSW) Versions 6.30 and prior; C-More Micro (Part Number EA-PGMSW) Versions 4.20.01.0 and prior; Do-more Designer Software (Part Number DM-PGMSW) Versions 2.0.3 and prior; GS Drives Configuration Software (Part Number GSOFT) Versions 4.0.6 and prior; SL-SOFT SOLO Temperature Controller Configuration Software (Part Number SL-SOFT) Versions 1.1.0.5 and prior; and DirectSOFT Programming Software Versions 6.1 and prior, an uncontrolled search path element (DLL Hijacking) vulnerability has been identified. To exploit this vulnerability, an attacker could rename a malicious DLL to meet the criteria of the application, and the application would not verify that the DLL is correct. Once loaded by the application, the DLL could run malicious code at the privilege level of the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-11-13T20:00:00Z

Updated: 2024-09-17T02:16:03.522Z

Reserved: 2017-08-30T00:00:00

Link: CVE-2017-14020

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-13T20:29:00.257

Modified: 2018-08-01T01:29:00.400

Link: CVE-2017-14020

cve-icon Redhat

No data.