Schneider Electric SoMove CVE-2018-7239 Untrusted Search Path Vulnerability

description-logoDescription

A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.

affected-products-logoAffected Applications

SoMove

CVE References

CVE-2018-7239