An attacker could inject commands to launch programs and create, write, and read files on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file. An attacker could exploit this to execute code under the privileges of the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-01-28T19:00:00Z

Updated: 2024-09-16T17:03:35.726Z

Reserved: 2018-11-06T00:00:00

Link: CVE-2018-19015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-28T19:29:00.287

Modified: 2020-09-18T16:39:15.953

Link: CVE-2018-19015

cve-icon Redhat

No data.