Lucene search

K
cvelistSiemensCVELIST:CVE-2018-13806
HistorySep 12, 2018 - 2:00 p.m.

CVE-2018-13806

2018-09-1214:00:00
CWE-427
siemens
www.cve.org
4

EPSS

0.001

Percentile

32.3%

A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with the permission of the user running TD Designer. The attacker must have write access to the directory containing the TD project file in order to exploit the vulnerability. A legitimate user with higher privileges than the attacker must open the TD project in order for this vulnerability to be exploited. At the time of advisory publication no public exploitation of this security vulnerability was known.

CNA Affected

[
  {
    "product": "SIEMENS TD Keypad Designer",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "SIEMENS TD Keypad Designer : All versions"
      }
    ]
  }
]

EPSS

0.001

Percentile

32.3%

Related for CVELIST:CVE-2018-13806