An authenticated mySCADA myPRO 8.26.0 user may be able to modify parameters to run commands directly in the operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-08-24T15:15:48.755685Z

Updated: 2024-09-16T22:14:46.207Z

Reserved: 2022-06-27T00:00:00

Link: CVE-2022-2234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-24T16:15:11.797

Modified: 2023-07-24T13:07:21.177

Link: CVE-2022-2234

cve-icon Redhat

No data.