An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2019-05-22T19:27:44

Updated: 2024-08-05T06:37:59.163Z

Reserved: 2018-03-08T00:00:00

Link: CVE-2018-7824

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-22T20:29:01.150

Modified: 2020-09-29T00:31:09.333

Link: CVE-2018-7824

cve-icon Redhat

No data.