CVE-2015-1014

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 Mitigation US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:schneider-electric:opc_factory_server:3.5:*:*:*:*:*:*:*
OR cpe:2.3:a:schneider-electric:citectscada:7.20:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:citectscada:7.30:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:citectscada:7.40:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.20:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.30:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.40:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-25 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2015-1014

Mitre link : CVE-2015-1014

CVE.ORG link : CVE-2015-1014


JSON object : View

Products Affected

schneider-electric

  • opc_factory_server
  • scada_expert_vijeo_citect
  • citectscada
CWE
CWE-427

Uncontrolled Search Path Element