Code Execution Vulnerability in WECON PI Studio HMI Versions 4.1.9 and Prior

Code Execution Vulnerability in WECON PI Studio HMI Versions 4.1.9 and Prior

CVE-2018-14810 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.

Learn more about our User Device Pen Test.