Arbitrary Memory Write Vulnerability in Honeywell Experion PKS R40x, R41x, and R43x

Arbitrary Memory Write Vulnerability in Honeywell Experion PKS R40x, R41x, and R43x

CVE-2014-5435 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

Learn more about our Web Application Penetration Testing UK.