Lucene search

K
cvelistIcscertCVELIST:CVE-2014-5435
HistoryApr 08, 2019 - 3:25 p.m.

CVE-2014-5435

2019-04-0815:25:17
CWE-123
icscert
www.cve.org

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

CNA Affected

[
  {
    "product": "Experion PKS",
    "vendor": "Honeywell",
    "versions": [
      {
        "status": "affected",
        "version": "R40x before R400.6"
      },
      {
        "status": "affected",
        "version": "R41x before R410.6"
      },
      {
        "status": "affected",
        "version": "R43x before R430.2"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

Related for CVELIST:CVE-2014-5435