A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write access to the directory containing the TD project file in order to exploit the vulnerability. A legitimate user with higher privileges than the attacker must open the TD project in order for this vulnerability to be exploited. At the time of advisory publication no public exploitation of this security vulnerability was known.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2018-09-12T14:00:00Z

Updated: 2024-09-16T17:44:16.314Z

Reserved: 2018-07-10T00:00:00

Link: CVE-2018-13806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-12T13:29:01.047

Modified: 2019-10-09T23:34:32.840

Link: CVE-2018-13806

cve-icon Redhat

No data.