DLL Hijacking Vulnerability in Schneider Electric's SoMove Software and DTM Components

DLL Hijacking Vulnerability in Schneider Electric's SoMove Software and DTM Components

CVE-2018-7239 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.