Schneider Electric Software Update (SESU) DLL Hijacking Vulnerability

Schneider Electric Software Update (SESU) DLL Hijacking Vulnerability

CVE-2018-7799 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

A DLL hijacking vulnerability exists in Schneider Electric Software Update (SESU), all versions prior to V2.2.0, which could allow an attacker to execute arbitrary code on the targeted system when placing a specific DLL file.

Learn more about our Web Application Penetration Testing UK.